All the vulnerabilites related to oracle - javafx
cve-2012-1713
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:37.522Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "oval:org.mitre.oval:def:16502", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53946", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53946" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1265", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "oval:org.mitre.oval:def:16502", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" }, { "name": "50659", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53946", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53946" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1713", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1265", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "SUSE-SU-2012:1177", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "name": "SUSE-SU-2012:1231", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "RHSA-2012:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "oval:org.mitre.oval:def:16502", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" }, { "name": "50659", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/50659" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SUSE-SU-2012:1204", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "53946", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53946" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1713", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:37.522Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5870
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.407Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56484" }, { "name": "101994", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/101994" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "64929", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64929" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64758" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "oracle-cpujan2014-cve20135870(90337)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90337" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56484" }, { "name": "101994", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/101994" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "64929", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64929" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64758" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "oracle-cpujan2014-cve20135870(90337)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90337" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5870", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "56484", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56484" }, { "name": "101994", "refsource": "OSVDB", "url": "http://osvdb.org/101994" }, { "name": "56535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029608" }, { "name": "64929", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64929" }, { "name": "64758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64758" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "oracle-cpujan2014-cve20135870(90337)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90337" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5870", "datePublished": "2014-01-15T00:30:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.407Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5078
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/56066 | vdb-entry, x_refsource_BID | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16308 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.758Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "56066", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56066" }, { "name": "oval:org.mitre.oval:def:16308", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16308" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2012-5080." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "56066", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56066" }, { "name": "oval:org.mitre.oval:def:16308", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16308" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5078", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2012-5080." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "56066", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56066" }, { "name": "oval:org.mitre.oval:def:16308", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16308" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5078", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.758Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-2398
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:14:26.176Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-2187-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2187-1" }, { "name": "RHSA-2014:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "USN-2191-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2191-1" }, { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "HPSBUX03092", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "66920", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/66920" }, { "name": "RHSA-2014:0685", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html" }, { "name": "DSA-2912", "tags": [ "vendor-advisory", "x_refsource_DEBIAN", "x_transferred" ], "url": "http://www.debian.org/security/2014/dsa-2912" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "58415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58415" }, { "name": "SSRT101668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "GLSA-201502-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "USN-2187-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2187-1" }, { "name": "RHSA-2014:0675", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "USN-2191-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2191-1" }, { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "HPSBUX03092", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "66920", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/66920" }, { "name": "RHSA-2014:0685", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html" }, { "name": "DSA-2912", "tags": [ "vendor-advisory", "x_refsource_DEBIAN" ], "url": "http://www.debian.org/security/2014/dsa-2912" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "58415", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58415" }, { "name": "SSRT101668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "GLSA-201502-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2014-2398", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "USN-2187-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2187-1" }, { "name": "RHSA-2014:0675", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html" }, { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "USN-2191-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2191-1" }, { "name": "HPSBUX03091", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "HPSBUX03092", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "66920", "refsource": "BID", "url": "http://www.securityfocus.com/bid/66920" }, { "name": "RHSA-2014:0685", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html" }, { "name": "DSA-2912", "refsource": "DEBIAN", "url": "http://www.debian.org/security/2014/dsa-2912" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "58415", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58415" }, { "name": "SSRT101668", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "GLSA-201502-12", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2014-2398", "datePublished": "2014-04-16T01:00:00", "dateReserved": "2014-03-13T00:00:00", "dateUpdated": "2024-08-06T10:14:26.176Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1563
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:49.304Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "59208", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59208" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19364", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19364" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "59208", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59208" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19364", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19364" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1563", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2013:0835", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "APPLE-SA-2013-04-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "59208", "refsource": "BID", "url": "http://www.securityfocus.com/bid/59208" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19364", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19364" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1563", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:49.304Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-0500
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:23:31.008Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBUX02784", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "48589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48589" }, { "name": "52015", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52015" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SUSE-SU-2012:0603", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "name": "48073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48073" }, { "name": "48950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48950" }, { "name": "SSRT100871", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "HPSBUX02757", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "RHSA-2012:0514", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "name": "oval:org.mitre.oval:def:14844", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14844" }, { "name": "SSRT100779", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and JavaFX 2.0.2 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T18:57:02", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "HPSBUX02784", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "48589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48589" }, { "name": "52015", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52015" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SUSE-SU-2012:0603", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "name": "48073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48073" }, { "name": "48950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48950" }, { "name": "SSRT100871", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "HPSBUX02757", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "RHSA-2012:0514", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "name": "oval:org.mitre.oval:def:14844", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14844" }, { "name": "SSRT100779", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-0500", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and JavaFX 2.0.2 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX02784", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "HPSBMU02799", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "48589", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48589" }, { "name": "52015", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52015" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SUSE-SU-2012:0603", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "name": "48073", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48073" }, { "name": "48950", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48950" }, { "name": "SSRT100871", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "HPSBUX02757", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "SSRT100867", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "RHSA-2012:0514", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "name": "oval:org.mitre.oval:def:14844", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14844" }, { "name": "SSRT100779", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "HPSBMU02797", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-0500", "datePublished": "2012-02-15T22:00:00", "dateReserved": "2012-01-11T00:00:00", "dateUpdated": "2024-08-06T18:23:31.008Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-0508
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=134254866602253&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=134496371727681&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=134254957702612&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=134496371727681&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=134254957702612&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:23:31.024Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX, 1.3.0 and earlier, and 1.2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-12-21T18:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-0508", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX, 1.3.0 and earlier, and 1.2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "HPSBMU02799", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "SSRT100867", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "HPSBMU02797", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-0508", "datePublished": "2012-02-15T22:00:00", "dateReserved": "2012-01-11T00:00:00", "dateUpdated": "2024-08-06T18:23:31.024Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4906
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html | vendor-advisory, x_refsource_SUSE | |
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1033884 | vdb-entry, x_refsource_SECTRACK | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | vendor-advisory, x_refsource_SUSE | |
https://security.gentoo.org/glsa/201603-11 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/77214 | vdb-entry, x_refsource_BID | |
http://rhn.redhat.com/errata/RHSA-2015-1926.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:25:22.100Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2015:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "77214", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77214" }, { "name": "RHSA-2015:1926", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX, a different vulnerability than CVE-2015-4908 and CVE-2015-4916." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "openSUSE-SU-2015:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "77214", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/77214" }, { "name": "RHSA-2015:1926", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-4906", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX, a different vulnerability than CVE-2015-4908 and CVE-2015-4916." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2015:1905", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "77214", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77214" }, { "name": "RHSA-2015:1926", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-4906", "datePublished": "2015-10-21T23:00:00", "dateReserved": "2015-06-24T00:00:00", "dateUpdated": "2024-08-06T06:25:22.100Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2428
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416 | vdb-entry, signature, x_refsource_OVAL | |
http://www.us-cert.gov/ncas/alerts/TA13-107A | third-party-advisory, x_refsource_CERT | |
http://rhn.redhat.com/errata/RHSA-2013-0757.html | vendor-advisory, x_refsource_REDHAT | |
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.481Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:16416", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2414, and CVE-2013-2427." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oval:org.mitre.oval:def:16416", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2428", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2414, and CVE-2013-2427." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16416", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2428", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.481Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0491
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:10:11.055Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "RHSA-2015:1007", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "SUSE-SU-2015:2182", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "name": "RHSA-2015:1006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "name": "SUSE-SU-2015:2192", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "74094", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74094" }, { "name": "RHSA-2015:1091", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "SUSE-SU-2015:2166", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "SUSE-SU-2015:1138", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "SUSE-SU-2015:2216", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "name": "RHSA-2015:1020", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "SUSE-SU-2015:1086", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "SUSE-SU-2015:2168", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "name": "SUSE-SU-2015:1085", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "name": "RHSA-2015:0858", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "name": "RHSA-2015:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "SUSE-SU-2015:1161", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "SUSE-SU-2016:0113", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T16:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "RHSA-2015:1007", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "SUSE-SU-2015:2182", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "name": "RHSA-2015:1006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "name": "SUSE-SU-2015:2192", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "74094", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74094" }, { "name": "RHSA-2015:1091", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "SUSE-SU-2015:2166", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "SUSE-SU-2015:1138", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "SUSE-SU-2015:2216", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "name": "RHSA-2015:1020", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "SUSE-SU-2015:1086", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "SUSE-SU-2015:2168", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "name": "SUSE-SU-2015:1085", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "name": "RHSA-2015:0858", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "name": "RHSA-2015:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "SUSE-SU-2015:1161", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "SUSE-SU-2016:0113", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-0491", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0857", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "RHSA-2015:1007", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "SUSE-SU-2015:2182", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "name": "RHSA-2015:1006", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "name": "SUSE-SU-2015:2192", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "SUSE-SU-2015:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "74094", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74094" }, { "name": "RHSA-2015:1091", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "SUSE-SU-2015:2166", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "name": "1032120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "openSUSE-SU-2015:0773", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "SUSE-SU-2015:1138", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "SUSE-SU-2015:2216", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "name": "RHSA-2015:1020", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "SUSE-SU-2015:1086", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "SUSE-SU-2015:2168", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "name": "SUSE-SU-2015:1085", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "name": "RHSA-2015:0858", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "name": "RHSA-2015:1021", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "name": "openSUSE-SU-2015:0774", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "SUSE-SU-2015:1161", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "RHSA-2015:0854", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "SUSE-SU-2016:0113", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-0491", "datePublished": "2015-04-16T16:00:00", "dateReserved": "2014-12-17T00:00:00", "dateUpdated": "2024-08-06T04:10:11.055Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0459
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:10:10.482Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "RHSA-2015:1007", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "SUSE-SU-2015:2182", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "name": "RHSA-2015:1006", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "name": "SUSE-SU-2015:2192", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "RHSA-2015:1091", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "SUSE-SU-2015:2166", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "SUSE-SU-2015:1138", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "SUSE-SU-2015:2216", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "name": "RHSA-2015:1020", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "SUSE-SU-2015:1086", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "SUSE-SU-2015:2168", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "name": "SUSE-SU-2015:1085", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "name": "RHSA-2015:0858", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "name": "RHSA-2015:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "name": "74083", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74083" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "SUSE-SU-2015:1161", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "SUSE-SU-2016:0113", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T16:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "RHSA-2015:1007", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "SUSE-SU-2015:2182", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "name": "RHSA-2015:1006", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "name": "SUSE-SU-2015:2192", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "RHSA-2015:1091", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "SUSE-SU-2015:2166", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "SUSE-SU-2015:1138", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "SUSE-SU-2015:2216", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "name": "RHSA-2015:1020", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "SUSE-SU-2015:1086", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "SUSE-SU-2015:2168", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "name": "SUSE-SU-2015:1085", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "name": "RHSA-2015:0858", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "name": "RHSA-2015:1021", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "name": "74083", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74083" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "SUSE-SU-2015:1161", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "SUSE-SU-2016:0113", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-0459", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0857", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "RHSA-2015:1007", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "name": "SUSE-SU-2015:2182", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "name": "RHSA-2015:1006", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "name": "SUSE-SU-2015:2192", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "name": "SUSE-SU-2015:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "RHSA-2015:1091", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "SUSE-SU-2015:2166", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "name": "1032120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "name": "openSUSE-SU-2015:0773", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "SUSE-SU-2015:1138", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "name": "SUSE-SU-2015:2216", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "name": "RHSA-2015:1020", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "name": "SUSE-SU-2015:1086", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "name": "SUSE-SU-2015:2168", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "name": "SUSE-SU-2015:1085", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "name": "RHSA-2015:0858", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "name": "RHSA-2015:1021", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "name": "74083", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74083" }, { "name": "openSUSE-SU-2015:0774", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "SUSE-SU-2015:1161", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "name": "RHSA-2015:0854", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "SUSE-SU-2016:0113", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-0459", "datePublished": "2015-04-16T16:00:00", "dateReserved": "2014-12-17T00:00:00", "dateUpdated": "2024-08-06T04:10:10.482Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3561
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.235Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48308" }, { "name": "HPSBUX02730", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "76513", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/76513" }, { "name": "SUSE-SU-2012:0114", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "name": "oval:org.mitre.oval:def:14274", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14274" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT100710", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "50250", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/50250" }, { "name": "RHSA-2011:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "name": "oracle-jre-unspec-info-disc(70833)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70833" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "1026215", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026215" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-05T18:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48308" }, { "name": "HPSBUX02730", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "76513", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/76513" }, { "name": "SUSE-SU-2012:0114", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "name": "oval:org.mitre.oval:def:14274", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14274" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT100710", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "50250", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/50250" }, { "name": "RHSA-2011:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "name": "oracle-jre-unspec-info-disc(70833)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70833" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "1026215", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026215" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2011-3561", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBMU02799", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "48308", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48308" }, { "name": "HPSBUX02730", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "76513", "refsource": "OSVDB", "url": "http://osvdb.org/76513" }, { "name": "SUSE-SU-2012:0114", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "name": "oval:org.mitre.oval:def:14274", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14274" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT100710", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "50250", "refsource": "BID", "url": "http://www.securityfocus.com/bid/50250" }, { "name": "RHSA-2011:1384", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "name": "oracle-jre-unspec-info-disc(70833)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70833" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "name": "SSRT100867", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "1026215", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026215" }, { "name": "HPSBMU02797", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "http://www.ibm.com/developerworks/java/jdk/alerts/", "refsource": "CONFIRM", "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2011-3561", "datePublished": "2011-10-19T21:00:00", "dateReserved": "2011-09-16T00:00:00", "dateUpdated": "2024-08-06T23:37:48.235Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0484
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2015-0857.html | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html | vendor-advisory, x_refsource_SUSE | |
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1032120 | vdb-entry, x_refsource_SECTRACK | |
https://security.gentoo.org/glsa/201603-11 | vendor-advisory, x_refsource_GENTOO | |
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html | vendor-advisory, x_refsource_SUSE | |
http://www.securityfocus.com/bid/74135 | vdb-entry, x_refsource_BID | |
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html | vendor-advisory, x_refsource_SUSE | |
http://rhn.redhat.com/errata/RHSA-2015-0854.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:10:11.029Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "74135", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74135" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0492." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T16:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "74135", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74135" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-0484", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0492." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0857", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "SUSE-SU-2015:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "1032120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "openSUSE-SU-2015:0773", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "74135", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74135" }, { "name": "openSUSE-SU-2015:0774", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "RHSA-2015:0854", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-0484", "datePublished": "2015-04-16T16:00:00", "dateReserved": "2014-12-17T00:00:00", "dateUpdated": "2024-08-06T04:10:11.029Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1483
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16276 | vdb-entry, signature, x_refsource_OVAL | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:48.840Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "oval:org.mitre.oval:def:16276", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16276" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "oval:org.mitre.oval:def:16276", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16276" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1483", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "oval:org.mitre.oval:def:16276", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16276" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1483", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:48.840Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1482
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16222 | vdb-entry, signature, x_refsource_OVAL | |
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:49.077Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:16222", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16222" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oval:org.mitre.oval:def:16222", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16222" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1482", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16222", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16222" }, { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1482", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:49.077Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-2619
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:17:27.542Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "75881", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75881" }, { "name": "1032910", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, JavaFX 2.2.80, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "75881", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75881" }, { "name": "1032910", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-2619", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, JavaFX 2.2.80, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "75881", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75881" }, { "name": "1032910", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "openSUSE-SU-2015:1289", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1242", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-2619", "datePublished": "2015-07-16T10:00:00", "dateReserved": "2015-03-20T00:00:00", "dateUpdated": "2024-08-06T05:17:27.542Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2432
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.495Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "oval:org.mitre.oval:def:18914", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18914" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "59154", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59154" }, { "name": "oval:org.mitre.oval:def:18850", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18850" }, { "name": "oval:org.mitre.oval:def:16611", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16611" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "SUSE-SU-2013:0934", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "oval:org.mitre.oval:def:18914", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18914" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "59154", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59154" }, { "name": "oval:org.mitre.oval:def:18850", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18850" }, { "name": "oval:org.mitre.oval:def:16611", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16611" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "SUSE-SU-2013:0934", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2013:0835", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "oval:org.mitre.oval:def:18914", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18914" }, { "name": "APPLE-SA-2013-04-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "59154", "refsource": "BID", "url": "http://www.securityfocus.com/bid/59154" }, { "name": "oval:org.mitre.oval:def:18850", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18850" }, { "name": "oval:org.mitre.oval:def:16611", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16611" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "SUSE-SU-2013:0934", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "HPSBUX02889", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2432", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.495Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-2422
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://marc.info/?l=bugtraq&m=140852886808946&w=2 | vendor-advisory, x_refsource_HP | |
https://access.redhat.com/errata/RHSA-2014:0413 | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/66912 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=140852886808946&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html | x_refsource_CONFIRM | |
http://security.gentoo.org/glsa/glsa-201502-12.xml | vendor-advisory, x_refsource_GENTOO |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:14:25.912Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "66912", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/66912" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "GLSA-201502-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and JavaFX 2.2.51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "66912", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/66912" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "GLSA-201502-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2014-2422", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and JavaFX 2.2.51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBUX03091", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "RHSA-2014:0413", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "66912", "refsource": "BID", "url": "http://www.securityfocus.com/bid/66912" }, { "name": "SSRT101667", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "GLSA-201502-12", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2014-2422", "datePublished": "2014-04-16T02:05:00", "dateReserved": "2014-03-13T00:00:00", "dateUpdated": "2024-08-06T10:14:25.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-0499
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T18:23:31.110Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "48074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48074" }, { "name": "HPSBUX02784", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "SUSE-SU-2012:1013", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html" }, { "name": "48692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48692" }, { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "SUSE-SU-2012:0881", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html" }, { "name": "48589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48589" }, { "name": "SSRT100805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "name": "SUSE-SU-2012:0734", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html" }, { "name": "SUSE-SU-2012:0602", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SUSE-SU-2012:0603", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "name": "48073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48073" }, { "name": "48950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48950" }, { "name": "48948", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48948" }, { "name": "SSRT100871", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "48915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48915" }, { "name": "HPSBUX02757", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "RHSA-2012:0508", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "49198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/49198" }, { "name": "RHSA-2012:0514", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "name": "RHSA-2012:1080", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "name": "HPSBUX02777", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "name": "RHSA-2012:0702", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html" }, { "name": "HPSBUX02760", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14878", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14878" }, { "name": "SSRT100854", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "SSRT100779", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "52016", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/52016" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-02-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier; and JavaFX 2.0.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-05T18:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "48074", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48074" }, { "name": "HPSBUX02784", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "SUSE-SU-2012:1013", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html" }, { "name": "48692", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48692" }, { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "SUSE-SU-2012:0881", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html" }, { "name": "48589", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48589" }, { "name": "SSRT100805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "name": "SUSE-SU-2012:0734", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html" }, { "name": "SUSE-SU-2012:0602", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SUSE-SU-2012:0603", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "name": "48073", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48073" }, { "name": "48950", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48950" }, { "name": "48948", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48948" }, { "name": "SSRT100871", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "48915", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48915" }, { "name": "HPSBUX02757", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "RHSA-2012:0508", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "49198", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/49198" }, { "name": "RHSA-2012:0514", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "name": "RHSA-2012:1080", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "name": "HPSBUX02777", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "name": "RHSA-2012:0702", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html" }, { "name": "HPSBUX02760", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14878", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14878" }, { "name": "SSRT100854", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "SSRT100779", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "52016", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/52016" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-0499", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier; and JavaFX 2.0.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "48074", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48074" }, { "name": "HPSBUX02784", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "name": "SUSE-SU-2012:1013", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html" }, { "name": "48692", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48692" }, { "name": "HPSBMU02799", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "SUSE-SU-2012:0881", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html" }, { "name": "48589", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48589" }, { "name": "SSRT100805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "name": "SUSE-SU-2012:0734", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html" }, { "name": "SUSE-SU-2012:0602", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SUSE-SU-2012:0603", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "name": "48073", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48073" }, { "name": "48950", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48950" }, { "name": "48948", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48948" }, { "name": "SSRT100871", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "name": "48915", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48915" }, { "name": "HPSBUX02757", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "RHSA-2012:0508", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html" }, { "name": "SSRT100867", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "49198", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/49198" }, { "name": "RHSA-2012:0514", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "name": "RHSA-2012:1080", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "name": "HPSBUX02777", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "name": "RHSA-2012:0702", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html" }, { "name": "HPSBUX02760", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14878", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14878" }, { "name": "SSRT100854", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "SSRT100779", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "name": "52016", "refsource": "BID", "url": "http://www.securityfocus.com/bid/52016" }, { "name": "HPSBMU02797", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-0499", "datePublished": "2012-02-15T22:00:00", "dateReserved": "2012-01-11T00:00:00", "dateUpdated": "2024-08-06T18:23:31.110Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2439
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:19541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19541" }, { "name": "59178", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59178" }, { "name": "oval:org.mitre.oval:def:19473", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19473" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Install." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:19541", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19541" }, { "name": "59178", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59178" }, { "name": "oval:org.mitre.oval:def:19473", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19473" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Install." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2013:0758", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "SSRT101305", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:19541", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19541" }, { "name": "59178", "refsource": "BID", "url": "http://www.securityfocus.com/bid/59178" }, { "name": "oval:org.mitre.oval:def:19473", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19473" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2439", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1561
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16481 | vdb-entry, signature, x_refsource_OVAL | |
http://www.us-cert.gov/ncas/alerts/TA13-107A | third-party-advisory, x_refsource_CERT | |
http://rhn.redhat.com/errata/RHSA-2013-0757.html | vendor-advisory, x_refsource_REDHAT | |
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:49.462Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:16481", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16481" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality via unknown vectors related to JavaFX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oval:org.mitre.oval:def:16481", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16481" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1561", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality via unknown vectors related to JavaFX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:16481", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16481" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1561", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:49.462Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4916
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html | vendor-advisory, x_refsource_SUSE | |
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1033884 | vdb-entry, x_refsource_SECTRACK | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | vendor-advisory, x_refsource_SUSE | |
https://security.gentoo.org/glsa/201603-11 | vendor-advisory, x_refsource_GENTOO | |
http://www.securityfocus.com/bid/77221 | vdb-entry, x_refsource_BID | |
http://rhn.redhat.com/errata/RHSA-2015-1926.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:32:30.866Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "openSUSE-SU-2015:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "77221", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77221" }, { "name": "RHSA-2015:1926", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4908." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "openSUSE-SU-2015:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "77221", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/77221" }, { "name": "RHSA-2015:1926", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-4916", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4908." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "openSUSE-SU-2015:1905", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "77221", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77221" }, { "name": "RHSA-2015:1926", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-4916", "datePublished": "2015-10-21T23:00:00", "dateReserved": "2015-06-24T00:00:00", "dateUpdated": "2024-08-06T06:32:30.866Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0439
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16705 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:25:10.329Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16705", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16705" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16705", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16705" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-0439", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16705", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16705" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-0439", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2012-12-07T00:00:00", "dateUpdated": "2024-08-06T14:25:10.329Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5810
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2013-1440.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19094 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=138674073720143&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.381Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oval:org.mitre.oval:def:19094", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19094" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oval:org.mitre.oval:def:19094", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19094" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5810", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oval:org.mitre.oval:def:19094", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19094" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5810", "datePublished": "2013-10-16T17:31:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.381Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1477
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16657 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:48.327Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16657", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16657" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16657", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16657" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1477", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16657", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16657" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1477", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:48.327Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-4908
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/77223 | vdb-entry, x_refsource_BID | |
http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html | vendor-advisory, x_refsource_SUSE | |
http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1033884 | vdb-entry, x_refsource_SECTRACK | |
http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html | vendor-advisory, x_refsource_SUSE | |
https://security.gentoo.org/glsa/201603-11 | vendor-advisory, x_refsource_GENTOO | |
http://rhn.redhat.com/errata/RHSA-2015-1926.html | vendor-advisory, x_refsource_REDHAT |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T06:25:22.062Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "77223", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/77223" }, { "name": "openSUSE-SU-2015:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1926", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-10-21T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4916." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-22T18:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "77223", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/77223" }, { "name": "openSUSE-SU-2015:1905", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1926", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-4908", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4916." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "77223", "refsource": "BID", "url": "http://www.securityfocus.com/bid/77223" }, { "name": "openSUSE-SU-2015:1905", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "name": "1033884", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1033884" }, { "name": "openSUSE-SU-2016:0270", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1926", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-4908", "datePublished": "2015-10-21T23:00:00", "dateReserved": "2015-06-24T00:00:00", "dateUpdated": "2024-08-06T06:25:22.062Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5843
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.229Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oval:org.mitre.oval:def:19144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19144" }, { "name": "RHSA-2013:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "RHSA-2013:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "name": "RHSA-2013:1509", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "name": "63151", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63151" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5982" }, { "name": "56338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56338" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oval:org.mitre.oval:def:19144", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19144" }, { "name": "RHSA-2013:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "RHSA-2013:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "name": "RHSA-2013:1509", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "name": "63151", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63151" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5982" }, { "name": "56338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56338" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5843", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oval:org.mitre.oval:def:19144", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19144" }, { "name": "RHSA-2013:1508", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "RHSA-2013:1793", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "name": "RHSA-2013:1509", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "name": "63151", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63151" }, { "name": "http://support.apple.com/kb/HT5982", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5982" }, { "name": "56338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56338" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5843", "datePublished": "2013-10-16T17:31:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.229Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5777
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2013-1440.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/63140 | vdb-entry, x_refsource_BID | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18972 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=138674073720143&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:30.657Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "63140", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63140" }, { "name": "oval:org.mitre.oval:def:18972", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18972" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-5775." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "63140", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63140" }, { "name": "oval:org.mitre.oval:def:18972", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18972" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5777", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-5775." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "63140", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63140" }, { "name": "oval:org.mitre.oval:def:18972", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18972" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5777", "datePublished": "2013-10-16T15:00:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:30.657Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5083
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.709Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16544", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56025", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56025" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "javaruntimeenvironment-2d-cve20125083(79412)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-29T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16544", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56025", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56025" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "javaruntimeenvironment-2d-cve20125083(79412)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5083", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16544", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56025", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56025" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "SUSE-SU-2012:1490", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "javaruntimeenvironment-2d-cve20125083(79412)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5083", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.709Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2011-3546
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T23:37:48.124Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "76509", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/76509" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/48308" }, { "name": "HPSBUX02730", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14291", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14291" }, { "name": "SUSE-SU-2012:0114", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT100710", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "RHSA-2011:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "50239", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/50239" }, { "name": "oracle-jre-deployment-unspecified(70847)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70847" }, { "name": "1026215", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id?1026215" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2011-10-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity via unknown vectors related to Deployment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-05T18:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "HPSBMU02799", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "76509", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/76509" }, { "name": "48308", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/48308" }, { "name": "HPSBUX02730", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14291", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14291" }, { "name": "SUSE-SU-2012:0114", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT100710", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "RHSA-2011:1384", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "name": "SSRT100867", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "50239", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/50239" }, { "name": "oracle-jre-deployment-unspecified(70847)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70847" }, { "name": "1026215", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id?1026215" }, { "name": "HPSBMU02797", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2011-3546", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity via unknown vectors related to Deployment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "HPSBMU02799", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "name": "76509", "refsource": "OSVDB", "url": "http://osvdb.org/76509" }, { "name": "48308", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/48308" }, { "name": "HPSBUX02730", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "oval:org.mitre.oval:def:14291", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14291" }, { "name": "SUSE-SU-2012:0114", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT100710", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "name": "RHSA-2011:1384", "refsource": "REDHAT", "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "name": "SSRT100867", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "50239", "refsource": "BID", "url": "http://www.securityfocus.com/bid/50239" }, { "name": "oracle-jre-deployment-unspecified(70847)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70847" }, { "name": "1026215", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id?1026215" }, { "name": "HPSBMU02797", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "name": "http://www.ibm.com/developerworks/java/jdk/alerts/", "refsource": "CONFIRM", "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2011-3546", "datePublished": "2011-10-19T21:00:00", "dateReserved": "2011-09-16T00:00:00", "dateUpdated": "2024-08-06T23:37:48.124Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5846
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/63127 | vdb-entry, x_refsource_BID | |
http://rhn.redhat.com/errata/RHSA-2013-1440.html | vendor-advisory, x_refsource_REDHAT | |
http://osvdb.org/98539 | vdb-entry, x_refsource_OSVDB | |
http://marc.info/?l=bugtraq&m=138674073720143&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18904 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.097Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "63127", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63127" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "98539", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/98539" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:18904", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18904" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, and JavaFX 2.2.40 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "63127", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63127" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "98539", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/98539" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:18904", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18904" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5846", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, and JavaFX 2.2.40 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "63127", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63127" }, { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "98539", "refsource": "OSVDB", "url": "http://osvdb.org/98539" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:18904", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18904" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5846", "datePublished": "2013-10-16T17:31:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.097Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2427
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/ncas/alerts/TA13-107A | third-party-advisory, x_refsource_CERT | |
http://rhn.redhat.com/errata/RHSA-2013-0757.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16536 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.526Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16536", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16536" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2414, and CVE-2013-2428." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16536", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16536" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2427", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2414, and CVE-2013-2428." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16536", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16536" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2427", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.526Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1472
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16620 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:48.814Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "oval:org.mitre.oval:def:16620", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16620" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "oval:org.mitre.oval:def:16620", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16620" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1472", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "oval:org.mitre.oval:def:16620", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16620" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1472", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:48.814Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2434
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462 | vdb-entry, signature, x_refsource_OVAL | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201 | vdb-entry, signature, x_refsource_OVAL | |
http://www.us-cert.gov/ncas/alerts/TA13-107A | third-party-advisory, x_refsource_CERT | |
http://marc.info/?l=bugtraq&m=137283787217316&w=2 | vendor-advisory, x_refsource_HP | |
http://rhn.redhat.com/errata/RHSA-2013-0757.html | vendor-advisory, x_refsource_REDHAT | |
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=137283787217316&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.492Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:19462", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462" }, { "name": "oval:org.mitre.oval:def:16201", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oval:org.mitre.oval:def:19462", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462" }, { "name": "oval:org.mitre.oval:def:16201", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2434", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:19462", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462" }, { "name": "oval:org.mitre.oval:def:16201", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "HPSBUX02889", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2434", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.492Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0447
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16240 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:25:10.391Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16240", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16240" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16240", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16240" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-0447", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16240", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16240" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-0447", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2012-12-07T00:00:00", "dateUpdated": "2024-08-06T14:25:10.391Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0382
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:13:10.425Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56485" }, { "name": "oracle-cpujan2014-cve20140382(90355)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90355" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64758" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "64936", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64936" }, { "name": "102026", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/102026" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect availability via unknown vectors related to JavaFX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56485" }, { "name": "oracle-cpujan2014-cve20140382(90355)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90355" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64758" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "64936", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64936" }, { "name": "102026", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/102026" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2014-0382", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect availability via unknown vectors related to JavaFX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "56484", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56485" }, { "name": "oracle-cpujan2014-cve20140382(90355)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90355" }, { "name": "SSRT101454", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029608" }, { "name": "64758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64758" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "64936", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64936" }, { "name": "102026", "refsource": "OSVDB", "url": "http://osvdb.org/102026" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2014-0382", "datePublished": "2014-01-15T01:33:00", "dateReserved": "2013-12-12T00:00:00", "dateUpdated": "2024-08-06T09:13:10.425Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1531
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:01.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56033", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56033" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "oval:org.mitre.oval:def:16546", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-11-29T19:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "51313", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56033", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56033" }, { "name": "RHSA-2012:1466", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51327" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "oval:org.mitre.oval:def:16546", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" }, { "name": "RHSA-2012:1467", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51393" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1531", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "51313", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51313" }, { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "name": "56033", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56033" }, { "name": "RHSA-2012:1466", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "name": "51315", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51315" }, { "name": "51438", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51438" }, { "name": "51141", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51141" }, { "name": "SSRT101043", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "RHSA-2012:1391", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "name": "HPSBOV02833", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "name": "51390", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51390" }, { "name": "RHSA-2012:1392", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "name": "SUSE-SU-2012:1489", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "name": "SUSE-SU-2012:1595", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "name": "51327", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51327" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "name": "oval:org.mitre.oval:def:16546", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" }, { "name": "RHSA-2012:1467", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "name": "RHSA-2012:1465", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "name": "51328", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51328" }, { "name": "SSRT101042", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "51393", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51393" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "51326", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51326" }, { "name": "MDVSA-2013:150", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "name": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf", "refsource": "CONFIRM", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "name": "HPSBUX02832", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1531", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-03-08T00:00:00", "dateUpdated": "2024-08-06T19:01:01.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-2401
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T10:14:25.718Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "66911", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/66911" }, { "name": "HPSBUX03092", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "58974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/58974" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "SSRT101668", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "GLSA-201502-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-04-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "HPSBUX03091", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "66911", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/66911" }, { "name": "HPSBUX03092", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "58974", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/58974" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "SSRT101668", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "GLSA-201502-12", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2014-2401", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.ibm.com/support/docview.wss?uid=swg21675973", "refsource": "CONFIRM", "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "HPSBUX03091", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "name": "RHSA-2014:0413", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "name": "59058", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/59058" }, { "name": "SSRT101667", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "name": "66911", "refsource": "BID", "url": "http://www.securityfocus.com/bid/66911" }, { "name": "HPSBUX03092", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "58974", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/58974" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "name": "SSRT101668", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "name": "GLSA-201502-12", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2014-2401", "datePublished": "2014-04-16T01:00:00", "dateReserved": "2014-03-13T00:00:00", "dateUpdated": "2024-08-06T10:14:25.718Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1571
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:49.488Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:1060", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "name": "HPSBUX02908", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "name": "SUSE-SU-2013:1257", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "name": "HPSBUX02907", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "name": "54154", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:17215", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17215" }, { "name": "oval:org.mitre.oval:def:19518", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "SUSE-SU-2013:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "name": "RHSA-2013:1059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197" }, { "name": "VU#225657", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/225657" }, { "name": "SUSE-SU-2013:1293", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "name": "60634", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/60634" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01" }, { "name": "RHSA-2013:1081", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "name": "TA13-169A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "name": "RHSA-2013:0963", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "name": "SUSE-SU-2013:1255", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "oval:org.mitre.oval:def:19667", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667" }, { "name": "MDVSA-2013:183", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "name": "oval:org.mitre.oval:def:19718", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "name": "SUSE-SU-2013:1305", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[openoffice-commits] 20200305 svn commit: r1874832 - in /openoffice/ooo-site/trunk/content: download/checksums.html download/globalvars.js download/test/globalvars.js security/cves/CVE-2012-0037.html security/cves/CVE-2013-1571.html", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0%40%3Ccommits.openoffice.apache.org%3E" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-06-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2020-03-05T13:06:06", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2013:1060", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "name": "HPSBUX02908", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "name": "SUSE-SU-2013:1257", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "name": "HPSBUX02907", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "name": "54154", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:17215", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17215" }, { "name": "oval:org.mitre.oval:def:19518", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "SUSE-SU-2013:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "name": "RHSA-2013:1059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197" }, { "name": "VU#225657", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/225657" }, { "name": "SUSE-SU-2013:1293", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "name": "60634", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/60634" }, { "tags": [ "x_refsource_MISC" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01" }, { "name": "RHSA-2013:1081", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "name": "TA13-169A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "name": "RHSA-2013:0963", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "name": "SUSE-SU-2013:1255", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "oval:org.mitre.oval:def:19667", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667" }, { "name": "MDVSA-2013:183", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "name": "oval:org.mitre.oval:def:19718", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "name": "SUSE-SU-2013:1305", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "name": "[openoffice-commits] 20200305 svn commit: r1874832 - in /openoffice/ooo-site/trunk/content: download/checksums.html download/globalvars.js download/test/globalvars.js security/cves/CVE-2012-0037.html security/cves/CVE-2013-1571.html", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0%40%3Ccommits.openoffice.apache.org%3E" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1571", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2013:1060", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "name": "HPSBUX02908", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "name": "SUSE-SU-2013:1257", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=973474", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "name": "HPSBUX02907", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "name": "54154", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54154" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:17215", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17215" }, { "name": "oval:org.mitre.oval:def:19518", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518" }, { "name": "HPSBUX02922", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "SUSE-SU-2013:1263", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "name": "RHSA-2013:1059", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197" }, { "name": "VU#225657", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/225657" }, { "name": "SUSE-SU-2013:1293", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "name": "60634", "refsource": "BID", "url": "http://www.securityfocus.com/bid/60634" }, { "name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01", "refsource": "MISC", "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01" }, { "name": "RHSA-2013:1081", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "name": "TA13-169A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "name": "http://advisories.mageia.org/MGASA-2013-0185.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "name": "RHSA-2013:0963", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "name": "SUSE-SU-2013:1255", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "oval:org.mitre.oval:def:19667", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667" }, { "name": "MDVSA-2013:183", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "name": "oval:org.mitre.oval:def:19718", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "name": "SUSE-SU-2013:1305", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "name": "[tomcat-dev] 20190319 svn commit: r1855831 [23/30] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190325 svn commit: r1856174 [21/29] - in /tomcat/site/trunk: docs/ xdocs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190413 svn commit: r1857494 [15/20] - in /tomcat/site/trunk: ./ docs/ xdocs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20190415 svn commit: r1857582 [16/22] - in /tomcat/site/trunk: docs/ xdocs/stylesheets/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200203 svn commit: r1873527 [23/30] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3Cdev.tomcat.apache.org%3E" }, { "name": "[tomcat-dev] 20200213 svn commit: r1873980 [26/34] - /tomcat/site/trunk/docs/", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3Cdev.tomcat.apache.org%3E" }, { "name": "[openoffice-commits] 20200305 svn commit: r1874832 - in /openoffice/ooo-site/trunk/content: download/checksums.html download/globalvars.js download/test/globalvars.js security/cves/CVE-2012-0037.html security/cves/CVE-2013-1571.html", "refsource": "MLIST", "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0@%3Ccommits.openoffice.apache.org%3E" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1571", "datePublished": "2013-06-18T22:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:49.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-2637
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:17:27.674Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "75883", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75883" }, { "name": "1032910", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "RHSA-2015:1544", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1486", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "RHSA-2015:1604", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "75883", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75883" }, { "name": "1032910", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "RHSA-2015:1544", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1486", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "RHSA-2015:1604", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-2637", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "75883", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75883" }, { "name": "1032910", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "RHSA-2015:1544", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "openSUSE-SU-2015:1289", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1486", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "RHSA-2015:1242", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "RHSA-2015:1604", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-2637", "datePublished": "2015-07-16T10:00:00", "dateReserved": "2015-03-20T00:00:00", "dateUpdated": "2024-08-06T05:17:27.674Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1564
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/ncas/alerts/TA13-107A | third-party-advisory, x_refsource_CERT | |
http://rhn.redhat.com/errata/RHSA-2013-0757.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16147 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:49.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16147", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16147" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect integrity via unknown vectors related to JavaFX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16147", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16147" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1564", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect integrity via unknown vectors related to JavaFX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16147", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16147" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1564", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:49.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5895
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.379Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "64906", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64906" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "oracle-cpujan2014-cve20135895(90353)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90353" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64758" }, { "name": "102022", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/102022" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-08-28T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "64906", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64906" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "oracle-cpujan2014-cve20135895(90353)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90353" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64758" }, { "name": "102022", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/102022" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5895", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "56484", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "64906", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64906" }, { "name": "HPSBUX02972", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "1029608", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029608" }, { "name": "oracle-cpujan2014-cve20135895(90353)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90353" }, { "name": "64758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64758" }, { "name": "102022", "refsource": "OSVDB", "url": "http://osvdb.org/102022" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5895", "datePublished": "2014-01-15T01:33:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.379Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5082
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html | vendor-advisory, x_refsource_SUSE | |
http://osvdb.org/86370 | vdb-entry, x_refsource_OSVDB | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15827 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/56078 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:03.353Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "86370", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/86370" }, { "name": "oval:org.mitre.oval:def:15827", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15827" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "56078", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56078" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "86370", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/86370" }, { "name": "oval:org.mitre.oval:def:15827", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15827" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "56078", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56078" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5082", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "86370", "refsource": "OSVDB", "url": "http://osvdb.org/86370" }, { "name": "oval:org.mitre.oval:def:15827", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15827" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "56078", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56078" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5082", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:03.353Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0437
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19403 | vdb-entry, signature, x_refsource_OVAL | |
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://rhn.redhat.com/errata/RHSA-2013-0237.html | vendor-advisory, x_refsource_REDHAT | |
http://marc.info/?l=bugtraq&m=136439120408139&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16492 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://marc.info/?l=bugtraq&m=136439120408139&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:25:10.288Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:19403", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19403" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "RHSA-2013:0237", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "name": "HPSBUX02857", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16492" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "SSRT101103", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oval:org.mitre.oval:def:19403", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19403" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "RHSA-2013:0237", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "name": "HPSBUX02857", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16492", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16492" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "SSRT101103", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-0437", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:19403", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19403" }, { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "RHSA-2013:0237", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "name": "HPSBUX02857", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16492", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16492" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "SSRT101103", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-0437", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2012-12-07T00:00:00", "dateUpdated": "2024-08-06T14:25:10.288Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-0492
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2015-0857.html | vendor-advisory, x_refsource_REDHAT | |
http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html | vendor-advisory, x_refsource_SUSE | |
http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html | x_refsource_CONFIRM | |
http://www.securitytracker.com/id/1032120 | vdb-entry, x_refsource_SECTRACK | |
https://security.gentoo.org/glsa/201603-11 | vendor-advisory, x_refsource_GENTOO | |
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html | vendor-advisory, x_refsource_SUSE | |
http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html | vendor-advisory, x_refsource_SUSE | |
http://rhn.redhat.com/errata/RHSA-2015-0854.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/74129 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T04:10:10.950Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "74129", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/74129" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-04-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0484." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2016-12-30T16:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2015:0857", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "SUSE-SU-2015:0833", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "1032120", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "openSUSE-SU-2015:0773", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "openSUSE-SU-2015:0774", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "RHSA-2015:0854", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "74129", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/74129" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-0492", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0484." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:0857", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "name": "SUSE-SU-2015:0833", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "name": "1032120", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032120" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "openSUSE-SU-2015:0773", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "name": "openSUSE-SU-2015:0774", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "name": "RHSA-2015:0854", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "name": "74129", "refsource": "BID", "url": "http://www.securityfocus.com/bid/74129" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-0492", "datePublished": "2015-04-16T16:00:00", "dateReserved": "2014-12-17T00:00:00", "dateUpdated": "2024-08-06T04:10:10.950Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4305
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1030 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16392 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:35:08.675Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "20130201 Oracle Java SE JavaFx T2KGlyph Invalid Type Cast Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1030" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:16392", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16392" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue allows remote attackers to execute arbitrary code via vectors related to an \"invalid type cast\" and exposed native methods in the T2KGlyph class." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "20130201 Oracle Java SE JavaFx T2KGlyph Invalid Type Cast Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1030" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:16392", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16392" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-4305", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue allows remote attackers to execute arbitrary code via vectors related to an \"invalid type cast\" and exposed native methods in the T2KGlyph class." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "20130201 Oracle Java SE JavaFx T2KGlyph Invalid Type Cast Vulnerability", "refsource": "IDEFENSE", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1030" }, { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:16392", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16392" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-4305", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2012-08-14T00:00:00", "dateUpdated": "2024-08-06T20:35:08.675Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-1543
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1026 | third-party-advisory, x_refsource_IDEFENSE | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16673 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:01:02.622Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "20130201 Oracle Java SE JavaFx JSObject Invalid Type Cast Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1026" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "oval:org.mitre.oval:def:16673", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16673" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to an invalid type cast in the JSObject class." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "20130201 Oracle Java SE JavaFx JSObject Invalid Type Cast Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1026" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "oval:org.mitre.oval:def:16673", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16673" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-1543", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to an invalid type cast in the JSObject class." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "20130201 Oracle Java SE JavaFx JSObject Invalid Type Cast Vulnerability", "refsource": "IDEFENSE", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1026" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "oval:org.mitre.oval:def:16673", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16673" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-1543", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2012-03-08T00:00:00", "dateUpdated": "2024-08-06T19:01:02.622Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5848
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.292Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oracle-cpuoct2013-cve20135848(88000)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88000" }, { "name": "oval:org.mitre.oval:def:18219", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18219" }, { "name": "63124", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63124" }, { "name": "RHSA-2013:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "RHSA-2013:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5982" }, { "name": "56338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56338" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "name": "98561", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/98561" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2.2.40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oracle-cpuoct2013-cve20135848(88000)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88000" }, { "name": "oval:org.mitre.oval:def:18219", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18219" }, { "name": "63124", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63124" }, { "name": "RHSA-2013:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "RHSA-2013:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5982" }, { "name": "56338", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56338" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "name": "98561", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/98561" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5848", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2.2.40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "oracle-cpuoct2013-cve20135848(88000)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88000" }, { "name": "oval:org.mitre.oval:def:18219", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18219" }, { "name": "63124", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63124" }, { "name": "RHSA-2013:1508", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "RHSA-2013:1793", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "name": "http://support.apple.com/kb/HT5982", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5982" }, { "name": "56338", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56338" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "name": "98561", "refsource": "OSVDB", "url": "http://osvdb.org/98561" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5848", "datePublished": "2013-10-16T17:31:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.292Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0402
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://twitter.com/thezdi/status/309484730506698752 | x_refsource_MISC | |
http://www.us-cert.gov/ncas/alerts/TA13-107A | third-party-advisory, x_refsource_CERT | |
http://rhn.redhat.com/errata/RHSA-2013-0757.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15728 | vdb-entry, signature, x_refsource_OVAL | |
http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/ | x_refsource_MISC | |
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | x_refsource_CONFIRM | |
http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157 | x_refsource_MISC |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:25:09.528Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://twitter.com/thezdi/status/309484730506698752" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:15728", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15728" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-03-06T00:00:00", "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via unspecified vectors related to JavaFX, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://twitter.com/thezdi/status/309484730506698752" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:15728", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15728" }, { "tags": [ "x_refsource_MISC" ], "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-0402", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Heap-based buffer overflow in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via unspecified vectors related to JavaFX, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://twitter.com/thezdi/status/309484730506698752", "refsource": "MISC", "url": "https://twitter.com/thezdi/status/309484730506698752" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:15728", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15728" }, { "name": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/", "refsource": "MISC", "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157", "refsource": "MISC", "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-0402", "datePublished": "2013-03-08T18:00:00", "dateReserved": "2012-12-07T00:00:00", "dateUpdated": "2024-08-06T14:25:09.528Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2015-2638
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T05:17:27.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "1032910", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "75833", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/75833" }, { "name": "RHSA-2015:1544", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1486", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "RHSA-2015:1604", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2015-07-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2015:1243", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "1032910", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "75833", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/75833" }, { "name": "RHSA-2015:1544", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "openSUSE-SU-2015:1289", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1486", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "RHSA-2015:1242", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "RHSA-2015:1604", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2015-2638", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2015:1243", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "name": "1032910", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1032910" }, { "name": "RHSA-2015:1485", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "name": "75833", "refsource": "BID", "url": "http://www.securityfocus.com/bid/75833" }, { "name": "RHSA-2015:1544", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "name": "openSUSE-SU-2015:1289", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "name": "GLSA-201603-11", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/201603-11" }, { "name": "RHSA-2015:1486", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "name": "RHSA-2015:1242", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "name": "RHSA-2015:1488", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "name": "SUSE-SU-2015:1319", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "name": "SUSE-SU-2015:1320", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "name": "openSUSE-SU-2015:1288", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "name": "RHSA-2015:1241", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "name": "RHSA-2015:1604", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2015-2638", "datePublished": "2015-07-16T10:00:00", "dateReserved": "2015-03-20T00:00:00", "dateUpdated": "2024-08-06T05:17:27.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-5080
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html | vendor-advisory, x_refsource_SUSE | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16221 | vdb-entry, signature, x_refsource_OVAL | |
http://www.securityfocus.com/bid/56068 | vdb-entry, x_refsource_BID | |
http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html | x_refsource_CONFIRM | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/79439 | vdb-entry, x_refsource_XF |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:58:01.705Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16221", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16221" }, { "name": "56068", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/56068" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "javafx-unspecified-cve20125080(79439)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79439" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-10-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2012-5078." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2012:1398", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16221", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16221" }, { "name": "56068", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/56068" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "javafx-unspecified-cve20125080(79439)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79439" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-5080", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2012-5078." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2012:1398", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "name": "oval:org.mitre.oval:def:16221", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16221" }, { "name": "56068", "refsource": "BID", "url": "http://www.securityfocus.com/bid/56068" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "name": "javafx-unspecified-cve20125080(79439)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79439" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-5080", "datePublished": "2012-10-16T21:29:00", "dateReserved": "2012-09-22T00:00:00", "dateUpdated": "2024-08-06T20:58:01.705Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5797
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.005Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "63095", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63095" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2013:1447", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "USN-2033-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2033-1" }, { "name": "oval:org.mitre.oval:def:18956", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18956" }, { "name": "USN-2089-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-2089-1" }, { "name": "RHSA-2013:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018720" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "RHSA-2013:1505", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "openSUSE-SU-2013:1663", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "name": "SUSE-SU-2013:1666", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "name": "RHSA-2013:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "name": "RHSA-2013:1509", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://support.apple.com/kb/HT5982" }, { "name": "RHSA-2013:1451", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "63095", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63095" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2013:1447", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "USN-2033-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2033-1" }, { "name": "oval:org.mitre.oval:def:18956", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18956" }, { "name": "USN-2089-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-2089-1" }, { "name": "RHSA-2013:1508", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018720" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "RHSA-2013:1505", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "openSUSE-SU-2013:1663", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "name": "SUSE-SU-2013:1666", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "name": "RHSA-2013:1793", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "name": "RHSA-2013:1509", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://support.apple.com/kb/HT5982" }, { "name": "RHSA-2013:1451", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5797", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "63095", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63095" }, { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2013:1447", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html" }, { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "USN-2033-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2033-1" }, { "name": "oval:org.mitre.oval:def:18956", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18956" }, { "name": "USN-2089-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-2089-1" }, { "name": "RHSA-2013:1508", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "name": "SUSE-SU-2013:1677", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1018720", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018720" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "RHSA-2013:1505", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "name": "HPSBUX02943", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "name": "openSUSE-SU-2013:1663", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "name": "SUSE-SU-2013:1666", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "name": "RHSA-2013:1793", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "name": "RHSA-2013:1509", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "APPLE-SA-2013-10-15-1", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "name": "RHSA-2013:1507", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "name": "http://support.apple.com/kb/HT5982", "refsource": "CONFIRM", "url": "http://support.apple.com/kb/HT5982" }, { "name": "RHSA-2013:1451", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html" }, { "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html", "refsource": "CONFIRM", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5797", "datePublished": "2013-10-16T17:31:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.005Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2430
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.469Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/d868fe7c7618" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "MDVSA-2013:145", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "name": "oval:org.mitre.oval:def:19715", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19715" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124" }, { "name": "openSUSE-SU-2013:0777", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html" }, { "name": "MDVSA-2013:161", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161" }, { "name": "59243", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59243" }, { "name": "openSUSE-SU-2013:0964", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" }, { "name": "RHSA-2013:0752", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html" }, { "name": "oval:org.mitre.oval:def:15708", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15708" }, { "name": "USN-1806-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1806-1" }, { "name": "oval:org.mitre.oval:def:19536", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19536" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "SUSE-SU-2013:0814", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/" }, { "name": "SUSE-SU-2013:0934", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "tags": [ "x_refsource_MISC" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/d868fe7c7618" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "MDVSA-2013:145", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145" }, { "tags": [ "x_refsource_MISC" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "name": "oval:org.mitre.oval:def:19715", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19715" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124" }, { "name": "openSUSE-SU-2013:0777", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html" }, { "name": "MDVSA-2013:161", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161" }, { "name": "59243", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59243" }, { "name": "openSUSE-SU-2013:0964", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" }, { "name": "RHSA-2013:0752", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html" }, { "name": "oval:org.mitre.oval:def:15708", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15708" }, { "name": "USN-1806-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1806-1" }, { "name": "oval:org.mitre.oval:def:19536", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19536" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "SUSE-SU-2013:0814", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/" }, { "name": "SUSE-SU-2013:0934", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2430", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2013:0835", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "[distro-pkg-dev] 20130417 [SECURITY] IcedTea 1.11.10 for OpenJDK 6 Released!", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html" }, { "name": "SUSE-SU-2013:0871", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/d868fe7c7618", "refsource": "MISC", "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/d868fe7c7618" }, { "name": "APPLE-SA-2013-04-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "MDVSA-2013:145", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=952524", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "name": "oval:org.mitre.oval:def:19715", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19715" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/", "refsource": "CONFIRM", "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/" }, { "name": "SSRT101252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130", "refsource": "CONFIRM", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124", "refsource": "CONFIRM", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124" }, { "name": "openSUSE-SU-2013:0777", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html" }, { "name": "MDVSA-2013:161", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161" }, { "name": "59243", "refsource": "BID", "url": "http://www.securityfocus.com/bid/59243" }, { "name": "openSUSE-SU-2013:0964", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" }, { "name": "RHSA-2013:0752", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html" }, { "name": "oval:org.mitre.oval:def:15708", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15708" }, { "name": "USN-1806-1", "refsource": "UBUNTU", "url": "http://www.ubuntu.com/usn/USN-1806-1" }, { "name": "oval:org.mitre.oval:def:19536", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19536" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "SUSE-SU-2013:0814", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/", "refsource": "CONFIRM", "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/" }, { "name": "SUSE-SU-2013:0934", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "HPSBUX02889", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2430", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.469Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2394
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.303Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE", "x_transferred" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "59172", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/59172" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:19500", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19500" }, { "name": "oval:org.mitre.oval:def:19554", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19554" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "SUSE-SU-2013:0934", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "oval:org.mitre.oval:def:16162", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16162" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "SUSE-SU-2013:0835", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "APPLE-SA-2013-04-16-2", "tags": [ "vendor-advisory", "x_refsource_APPLE" ], "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "59172", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/59172" }, { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:19500", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19500" }, { "name": "oval:org.mitre.oval:def:19554", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19554" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "SUSE-SU-2013:0934", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "oval:org.mitre.oval:def:16162", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16162" }, { "name": "HPSBUX02889", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2394", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "SUSE-SU-2013:0835", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "name": "SUSE-SU-2013:0871", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "name": "RHSA-2013:0758", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "name": "APPLE-SA-2013-04-16-2", "refsource": "APPLE", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "name": "59172", "refsource": "BID", "url": "http://www.securityfocus.com/bid/59172" }, { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "SSRT101252", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "HPSBUX02922", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "oval:org.mitre.oval:def:19500", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19500" }, { "name": "oval:org.mitre.oval:def:19554", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19554" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "name": "SUSE-SU-2013:0934", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "name": "oval:org.mitre.oval:def:16162", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16162" }, { "name": "HPSBUX02889", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2394", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.303Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1474
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:49.308Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:16378", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:16378", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1474", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:16378", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1474", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:49.308Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2014-0417
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T09:13:10.485Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2014:0136", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html" }, { "name": "64932", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64932" }, { "name": "SSRT101455", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "name": "RHSA-2014:0135", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html" }, { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "56486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/56486" }, { "name": "SUSE-SU-2014:0451", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html" }, { "name": "HPSBUX02973", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "name": "102001", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/102001" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK", "x_transferred" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "SUSE-SU-2014:0266", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/64758" }, { "name": "SUSE-SU-2014:0246", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "RHSA-2014:0134", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2014-01-14T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JavaFX 2.2.45; and Java SE Embedded 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2014:0136", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html" }, { "name": "64932", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64932" }, { "name": "SSRT101455", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "name": "RHSA-2014:0135", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html" }, { "name": "56484", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "56486", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/56486" }, { "name": "SUSE-SU-2014:0451", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html" }, { "name": "HPSBUX02973", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "name": "102001", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/102001" }, { "name": "1029608", "tags": [ "vdb-entry", "x_refsource_SECTRACK" ], "url": "http://www.securitytracker.com/id/1029608" }, { "name": "SUSE-SU-2014:0266", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html" }, { "name": "64758", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/64758" }, { "name": "SUSE-SU-2014:0246", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "RHSA-2014:0134", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2014-0417", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JavaFX 2.2.45; and Java SE Embedded 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "RHSA-2014:0136", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html" }, { "name": "64932", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64932" }, { "name": "SSRT101455", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "name": "RHSA-2014:0135", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html" }, { "name": "56484", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56484" }, { "name": "56535", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56535" }, { "name": "RHSA-2014:0030", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "name": "56485", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56485" }, { "name": "SSRT101454", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777", "refsource": "CONFIRM", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "name": "HPSBUX02972", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "name": "56486", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/56486" }, { "name": "SUSE-SU-2014:0451", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html" }, { "name": "HPSBUX02973", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "name": "102001", "refsource": "OSVDB", "url": "http://osvdb.org/102001" }, { "name": "1029608", "refsource": "SECTRACK", "url": "http://www.securitytracker.com/id/1029608" }, { "name": "SUSE-SU-2014:0266", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html" }, { "name": "64758", "refsource": "BID", "url": "http://www.securityfocus.com/bid/64758" }, { "name": "SUSE-SU-2014:0246", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "name": "RHSA-2014:0134", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2014-0417", "datePublished": "2014-01-15T02:50:00", "dateReserved": "2013-12-12T00:00:00", "dateUpdated": "2024-08-06T09:13:10.485Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2012-4301
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16180 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027 | third-party-advisory, x_refsource_IDEFENSE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:35:08.670Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16180", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16180" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "20130201 Oracle Java SE JavaFx D3DShader Invalid Type Cast Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE", "x_transferred" ], "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that this issue allows remote attackers to execute arbitrary code via an \"invalid type case\" in the init method of the D3DShader class in the com.sun.prism.d3d package. CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16180", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16180" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "20130201 Oracle Java SE JavaFx D3DShader Invalid Type Cast Vulnerability", "tags": [ "third-party-advisory", "x_refsource_IDEFENSE" ], "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2012-4301", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that this issue allows remote attackers to execute arbitrary code via an \"invalid type case\" in the init method of the D3DShader class in the com.sun.prism.d3d package. CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16180", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16180" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "20130201 Oracle Java SE JavaFx D3DShader Invalid Type Cast Vulnerability", "refsource": "IDEFENSE", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2012-4301", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2012-08-14T00:00:00", "dateUpdated": "2024-08-06T20:35:08.670Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5844
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458 | vdb-entry, signature, x_refsource_OVAL | |
http://rhn.redhat.com/errata/RHSA-2013-1440.html | vendor-advisory, x_refsource_REDHAT | |
http://www.securityfocus.com/bid/63136 | vdb-entry, x_refsource_BID | |
http://marc.info/?l=bugtraq&m=138674073720143&w=2 | vendor-advisory, x_refsource_HP | |
http://osvdb.org/98541 | vdb-entry, x_refsource_OSVDB | |
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.231Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "oval:org.mitre.oval:def:18458", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "63136", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63136" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "98541", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/98541" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "oval:org.mitre.oval:def:18458", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458" }, { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "63136", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63136" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "98541", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/98541" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5844", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "oval:org.mitre.oval:def:18458", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458" }, { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "63136", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63136" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "98541", "refsource": "OSVDB", "url": "http://osvdb.org/98541" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5844", "datePublished": "2013-10-16T17:31:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.231Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5854
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2013-1440.html | vendor-advisory, x_refsource_REDHAT | |
http://osvdb.org/98570 | vdb-entry, x_refsource_OSVDB | |
http://marc.info/?l=bugtraq&m=138674073720143&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19187 | vdb-entry, signature, x_refsource_OVAL | |
https://exchange.xforce.ibmcloud.com/vulnerabilities/88009 | vdb-entry, x_refsource_XF | |
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/63079 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:31.165Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "98570", "tags": [ "vdb-entry", "x_refsource_OSVDB", "x_transferred" ], "url": "http://osvdb.org/98570" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19187" }, { "name": "oracle-cpuoct2013-cve20135854(88009)", "tags": [ "vdb-entry", "x_refsource_XF", "x_transferred" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88009" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "63079", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63079" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "98570", "tags": [ "vdb-entry", "x_refsource_OSVDB" ], "url": "http://osvdb.org/98570" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19187", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19187" }, { "name": "oracle-cpuoct2013-cve20135854(88009)", "tags": [ "vdb-entry", "x_refsource_XF" ], "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88009" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "63079", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63079" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5854", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "98570", "refsource": "OSVDB", "url": "http://osvdb.org/98570" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19187", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19187" }, { "name": "oracle-cpuoct2013-cve20135854(88009)", "refsource": "XF", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88009" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "63079", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63079" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5854", "datePublished": "2013-10-16T18:00:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:31.165Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-0436
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15723 | vdb-entry, signature, x_refsource_OVAL | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T14:25:10.245Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:15723", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15723" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:15723", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15723" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-0436", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "oval:org.mitre.oval:def:15723", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15723" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-0436", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2012-12-07T00:00:00", "dateUpdated": "2024-08-06T14:25:10.245Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2414
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.us-cert.gov/ncas/alerts/TA13-107A | third-party-advisory, x_refsource_CERT | |
http://rhn.redhat.com/errata/RHSA-2013-0757.html | vendor-advisory, x_refsource_REDHAT | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16667 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html | x_refsource_CONFIRM |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.375Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16667", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16667" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-04-16T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2427, and CVE-2013-2428." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "TA13-107A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16667", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16667" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2414", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2427, and CVE-2013-2428." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "TA13-107A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "name": "RHSA-2013:0757", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "name": "oval:org.mitre.oval:def:16667", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16667" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2414", "datePublished": "2013-04-17T15:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.375Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-1479
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://www.securityfocus.com/bid/57706 | vdb-entry, x_refsource_BID | |
http://www.us-cert.gov/cas/techalerts/TA13-032A.html | third-party-advisory, x_refsource_CERT | |
http://www.kb.cert.org/vuls/id/858729 | third-party-advisory, x_refsource_CERT-VN | |
http://rhn.redhat.com/errata/RHSA-2013-0237.html | vendor-advisory, x_refsource_REDHAT | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html | x_refsource_CONFIRM | |
http://marc.info/?l=bugtraq&m=136733161405818&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16531 | vdb-entry, signature, x_refsource_OVAL |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:04:48.689Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "57706", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/57706" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN", "x_transferred" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "RHSA-2013:0237", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16531", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16531" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-02-01T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "57706", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/57706" }, { "name": "TA13-032A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "tags": [ "third-party-advisory", "x_refsource_CERT-VN" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "RHSA-2013:0237", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "name": "HPSBMU02874", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16531", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16531" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-1479", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "57706", "refsource": "BID", "url": "http://www.securityfocus.com/bid/57706" }, { "name": "TA13-032A", "refsource": "CERT", "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "name": "VU#858729", "refsource": "CERT-VN", "url": "http://www.kb.cert.org/vuls/id/858729" }, { "name": "RHSA-2013:0237", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "name": "HPSBMU02874", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "name": "SSRT101184", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16531", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16531" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-1479", "datePublished": "2013-02-02T00:00:00", "dateReserved": "2013-01-30T00:00:00", "dateUpdated": "2024-08-06T15:04:48.689Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-5775
Vulnerability from cvelistv5
▼ | URL | Tags |
---|---|---|
http://rhn.redhat.com/errata/RHSA-2013-1440.html | vendor-advisory, x_refsource_REDHAT | |
http://marc.info/?l=bugtraq&m=138674073720143&w=2 | vendor-advisory, x_refsource_HP | |
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19216 | vdb-entry, signature, x_refsource_OVAL | |
http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html | x_refsource_CONFIRM | |
http://www.securityfocus.com/bid/63144 | vdb-entry, x_refsource_BID |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T17:22:30.452Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19216", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19216" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "63144", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/63144" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-10-15T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-5777." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2017-09-18T12:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2013:1440", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "HPSBUX02944", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19216", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19216" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "63144", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/63144" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-5775", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-5777." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2013:1440", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "name": "HPSBUX02944", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "name": "oval:org.mitre.oval:def:19216", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19216" }, { "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "name": "63144", "refsource": "BID", "url": "http://www.securityfocus.com/bid/63144" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-5775", "datePublished": "2013-10-16T15:00:00", "dateReserved": "2013-09-18T00:00:00", "dateUpdated": "2024-08-06T17:22:30.452Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2013-2444
Vulnerability from cvelistv5
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T15:36:46.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "RHSA-2013:1060", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "name": "HPSBUX02908", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "oval:org.mitre.oval:def:16851", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16851" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "name": "SUSE-SU-2013:1257", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "name": "HPSBUX02907", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "name": "54154", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/54154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "60633", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/60633" }, { "name": "SUSE-SU-2013:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "name": "RHSA-2013:1059", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "name": "oval:org.mitre.oval:def:19602", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19602" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "name": "SUSE-SU-2013:1293", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "name": "RHSA-2013:1081", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "name": "TA13-169A", "tags": [ "third-party-advisory", "x_refsource_CERT", "x_transferred" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "name": "RHSA-2013:0963", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "name": "SUSE-SU-2013:1255", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "oval:org.mitre.oval:def:19476", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19476" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0" }, { "name": "oval:org.mitre.oval:def:19307", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19307" }, { "name": "MDVSA-2013:183", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "name": "SUSE-SU-2013:1305", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2013-06-18T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-04T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "RHSA-2013:1060", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "name": "HPSBUX02908", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "name": "RHSA-2014:0414", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "oval:org.mitre.oval:def:16851", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16851" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "name": "SUSE-SU-2013:1257", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "name": "HPSBUX02907", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "name": "54154", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/54154" }, { "name": "RHSA-2013:1455", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "HPSBUX02922", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "60633", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/60633" }, { "name": "SUSE-SU-2013:1263", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "name": "RHSA-2013:1059", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "name": "oval:org.mitre.oval:def:19602", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19602" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "name": "SUSE-SU-2013:1293", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "name": "RHSA-2013:1081", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "name": "TA13-169A", "tags": [ "third-party-advisory", "x_refsource_CERT" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "name": "RHSA-2013:0963", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "name": "SUSE-SU-2013:1255", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "name": "RHSA-2013:1456", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "oval:org.mitre.oval:def:19476", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19476" }, { "tags": [ "x_refsource_MISC" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0" }, { "name": "oval:org.mitre.oval:def:19307", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19307" }, { "name": "MDVSA-2013:183", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "name": "SUSE-SU-2013:1305", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2013-2444", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "RHSA-2013:1060", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "name": "HPSBUX02908", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "name": "RHSA-2014:0414", "refsource": "REDHAT", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "oval:org.mitre.oval:def:16851", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16851" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "name": "SUSE-SU-2013:1257", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "name": "HPSBUX02907", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "name": "54154", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/54154" }, { "name": "RHSA-2013:1455", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "name": "SSRT101305", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "HPSBUX02922", "refsource": "HP", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "name": "60633", "refsource": "BID", "url": "http://www.securityfocus.com/bid/60633" }, { "name": "SUSE-SU-2013:1263", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "name": "RHSA-2013:1059", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "name": "oval:org.mitre.oval:def:19602", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19602" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=975131", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "name": "SUSE-SU-2013:1293", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "name": "RHSA-2013:1081", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "name": "TA13-169A", "refsource": "CERT", "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "name": "http://advisories.mageia.org/MGASA-2013-0185.html", "refsource": "CONFIRM", "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "name": "RHSA-2013:0963", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "name": "SUSE-SU-2013:1255", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "name": "RHSA-2013:1456", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "name": "oval:org.mitre.oval:def:19476", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19476" }, { "name": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0", "refsource": "MISC", "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0" }, { "name": "oval:org.mitre.oval:def:19307", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19307" }, { "name": "MDVSA-2013:183", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336", "refsource": "CONFIRM", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "name": "SUSE-SU-2013:1305", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2013-2444", "datePublished": "2013-06-18T22:00:00", "dateReserved": "2013-03-05T00:00:00", "dateUpdated": "2024-08-06T15:36:46.478Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
var-201304-0352
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Type1 fonts in t2k.dll. A file parsing vulnerability can occur by controlling a value placed after the "/Subrs" keyword in the eexec portion of the file which defines a size of an array. An attacker can leverage this to gain code execution under the context of the current user. This vulnerability affects the following supported versions: 7 Update 17, 6 Update 43, 5.0 Update 41, JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03809278
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03809278 Version: 1
HPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-01 Last Updated: 2013-07-01
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 CVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.19 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.19 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 1 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-04-16-2 Java for OS X 2013-003 and Mac OS X v10.6 Update 15
Java for OS X 2013-003 and Mac OS X v10.6 Update 15 are now available and address the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_43 Description: Multiple vulnerabilities existed in Java 1.6.0_43, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues were addressed by updating to Java version 1.6.0_45. Further information is available via the Java website at http://www.o racle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-1491 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 CVE-2013-1563 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2417 CVE-2013-2419 CVE-2013-2420 CVE-2013-2422 CVE-2013-2424 CVE-2013-2429 CVE-2013-2430 CVE-2013-2432 CVE-2013-2435 CVE-2013-2437 CVE-2013-2440
Java for OS X 2013-003 and Mac OS X v10.6 Update 15 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.Update15.dmg Its SHA-1 digest is: 56a950f7a89f2a1c39de01b2b1998986f132be57
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-003.dmg Its SHA-1 digest is: 3393ff8642b6e29cacaf10fbb04f76e657cc313a
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJRbatSAAoJEPefwLHPlZEwsl4P/ixeRjTgN3MFTNK4VTobV93j zbj99S53RY0R7vOd7lZe6QMnLjvAEC+wF5BEsWcLbI/+L1ewufE62TeC3K0v7QH6 GExzGa41GCfICF3cUSQNopXy3KvskLACpOmK3LKxUUtP2NL7+As3HpXyaU3pPvxk EQE/Af9p4IzPECvZzBe8KfJuQWeUWYiQhN+nH6ei4E2FS6vXaUlTpOn6sUVyeDfR JX3NFmbXuJB0RKQcKicGSx8x1lZTRFSVPbb6HPfcvHHnfUe2WqqA6SwUZavrtY6C jiSqAB5Vog8oTP4XZhgrxPlqohZqnYJ7Fnimrk+LeiPrJ2Is3W6TM9kEhU6vfgCm xIDC0GuZRToiWDzUQskeNitUDLGYz+32a/4ZyFLGtHZdiGhOgiuqGuYPnCdRvhGt 9kMgcOC5f/C1uBNAw8pCDfsqm00dmA6IV1QRHZLGKQhUsiu3PbhftB0EiUiEwlcX la5Xvp+3AkupO8Gc0JOnAvVgYy7s6IupHUzwsMD3vDEzaF1lrQ6+z6tjhibhc+mb y0VycheIUSUyNuLt6js06wyhK8VW5vkNFG+Ogj1xm/3Y2sSJQfxGsOMqRwrkBN7p EEKV7Nck9G/qsuKBzEZJ3CFDkF6RJezoYN8v3QG+sZLEt4WFVkmtG86NgEVPu6gp tyT4/+vnaqKDRbcwCKXy =bvDt -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2013:0757-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0757.html Issue date: 2013-04-18 CVE Names: CVE-2013-0401 CVE-2013-0402 CVE-2013-1488 CVE-2013-1491 CVE-2013-1518 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 CVE-2013-1561 CVE-2013-1563 CVE-2013-1564 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2414 CVE-2013-2415 CVE-2013-2416 CVE-2013-2417 CVE-2013-2418 CVE-2013-2419 CVE-2013-2420 CVE-2013-2421 CVE-2013-2422 CVE-2013-2423 CVE-2013-2424 CVE-2013-2425 CVE-2013-2426 CVE-2013-2427 CVE-2013-2428 CVE-2013-2429 CVE-2013-2430 CVE-2013-2431 CVE-2013-2432 CVE-2013-2433 CVE-2013-2434 CVE-2013-2435 CVE-2013-2436 CVE-2013-2438 CVE-2013-2439 CVE-2013-2440 =====================================================================
- Summary:
Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440)
All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 21 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT) 920246 - CVE-2013-0402 Oracle JDK: unspecified JavaFX buffer overflow leading to JVM compromise (CanSecWest 2013, JavaFX) 920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries) 920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D) 952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040) 952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542) 952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677) 952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) 952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) 952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) 952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049) 952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617) 952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507) 952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) 952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336) 952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673) 952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) 952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699) 952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063) 952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031) 952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) 952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986) 952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987) 952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994) 953135 - Oracle JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX) 953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953266 - CVE-2013-2416 Oracle JDK: unspecified vulnerability fixed in 7u21 (Deployment) 953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953268 - CVE-2013-2425 Oracle JDK: unspecified vulnerability fixed in 7u21 (Install) 953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953272 - CVE-2013-2434 Oracle JDK: unspecified vulnerability fixed in 7u21 (2D) 953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0401.html https://www.redhat.com/security/data/cve/CVE-2013-0402.html https://www.redhat.com/security/data/cve/CVE-2013-1488.html https://www.redhat.com/security/data/cve/CVE-2013-1491.html https://www.redhat.com/security/data/cve/CVE-2013-1518.html https://www.redhat.com/security/data/cve/CVE-2013-1537.html https://www.redhat.com/security/data/cve/CVE-2013-1540.html https://www.redhat.com/security/data/cve/CVE-2013-1557.html https://www.redhat.com/security/data/cve/CVE-2013-1558.html https://www.redhat.com/security/data/cve/CVE-2013-1561.html https://www.redhat.com/security/data/cve/CVE-2013-1563.html https://www.redhat.com/security/data/cve/CVE-2013-1564.html https://www.redhat.com/security/data/cve/CVE-2013-1569.html https://www.redhat.com/security/data/cve/CVE-2013-2383.html https://www.redhat.com/security/data/cve/CVE-2013-2384.html https://www.redhat.com/security/data/cve/CVE-2013-2394.html https://www.redhat.com/security/data/cve/CVE-2013-2414.html https://www.redhat.com/security/data/cve/CVE-2013-2415.html https://www.redhat.com/security/data/cve/CVE-2013-2416.html https://www.redhat.com/security/data/cve/CVE-2013-2417.html https://www.redhat.com/security/data/cve/CVE-2013-2418.html https://www.redhat.com/security/data/cve/CVE-2013-2419.html https://www.redhat.com/security/data/cve/CVE-2013-2420.html https://www.redhat.com/security/data/cve/CVE-2013-2421.html https://www.redhat.com/security/data/cve/CVE-2013-2422.html https://www.redhat.com/security/data/cve/CVE-2013-2423.html https://www.redhat.com/security/data/cve/CVE-2013-2424.html https://www.redhat.com/security/data/cve/CVE-2013-2425.html https://www.redhat.com/security/data/cve/CVE-2013-2426.html https://www.redhat.com/security/data/cve/CVE-2013-2427.html https://www.redhat.com/security/data/cve/CVE-2013-2428.html https://www.redhat.com/security/data/cve/CVE-2013-2429.html https://www.redhat.com/security/data/cve/CVE-2013-2430.html https://www.redhat.com/security/data/cve/CVE-2013-2431.html https://www.redhat.com/security/data/cve/CVE-2013-2432.html https://www.redhat.com/security/data/cve/CVE-2013-2433.html https://www.redhat.com/security/data/cve/CVE-2013-2434.html https://www.redhat.com/security/data/cve/CVE-2013-2435.html https://www.redhat.com/security/data/cve/CVE-2013-2436.html https://www.redhat.com/security/data/cve/CVE-2013-2438.html https://www.redhat.com/security/data/cve/CVE-2013-2439.html https://www.redhat.com/security/data/cve/CVE-2013-2440.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRcDsoXlSAg2UNWIIRAnQRAJkBOGnz8TW8LPB1Ur1msZYNqpYTowCfaOUs Up+dHVsSUEZZ+ySDcLQZIyU= =yeWV -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201304-0352", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "2.2.7" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "java runtime", "scope": null, "trust": 0.7, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-00" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-70" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.0.5" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "010" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "rational host on-demand", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.0.8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "uploader", "scope": "eq", "trust": 0.3, "vendor": "wordpress", "version": "1.0" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise server for vmware sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.2" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2.7" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "java jre/jdk for hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.6.0.18" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "ims enterprise suite", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.6" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "java jre/jdk for hp-ux", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.6.0.19.00" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" } ], "sources": [ { "db": "ZDI", "id": "ZDI-13-072" }, { "db": "BID", "id": "59172" }, { "db": "NVD", "id": "CVE-2013-2394" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2394" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Alin Rad Pop", "sources": [ { "db": "ZDI", "id": "ZDI-13-072" }, { "db": "BID", "id": "59172" } ], "trust": 1.0 }, "cve": "CVE-2013-2394", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 8.6, "id": "CVE-2013-2394", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2394", "trust": 1.0, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2013-2394", "trust": 0.7, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-13-072" }, { "db": "NVD", "id": "CVE-2013-2394" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of the Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the handling of Type1 fonts in t2k.dll. A file parsing vulnerability can occur by controlling a value placed after the \"/Subrs\" keyword in the eexec portion of the file which defines a size of an array. An attacker can leverage this to gain code execution under the context of the current user. \nThis vulnerability affects the following supported versions:\n7 Update 17, 6 Update 43, 5.0 Update 41, JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03809278\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03809278\nVersion: 1\n\nHPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-01\nLast Updated: 2013-07-01\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6\nCVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.19 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.19 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\n\nVersion:1 (rev.1) - 1 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-04-16-2 Java for OS X 2013-003 and\nMac OS X v10.6 Update 15\n\nJava for OS X 2013-003 and Mac OS X v10.6 Update 15 are now available\nand address the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_43\nDescription: Multiple vulnerabilities existed in Java 1.6.0_43, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. Visiting a web page\ncontaining a maliciously crafted untrusted Java applet may lead to\narbitrary code execution with the privileges of the current user. \nThese issues were addressed by updating to Java version 1.6.0_45. \nFurther information is available via the Java website at http://www.o\nracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-1491\nCVE-2013-1537\nCVE-2013-1540\nCVE-2013-1557\nCVE-2013-1558\nCVE-2013-1563\nCVE-2013-1569\nCVE-2013-2383\nCVE-2013-2384\nCVE-2013-2394\nCVE-2013-2417\nCVE-2013-2419\nCVE-2013-2420\nCVE-2013-2422\nCVE-2013-2424\nCVE-2013-2429\nCVE-2013-2430\nCVE-2013-2432\nCVE-2013-2435\nCVE-2013-2437\nCVE-2013-2440\n\n\nJava for OS X 2013-003 and Mac OS X v10.6 Update 15\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.Update15.dmg\nIts SHA-1 digest is: 56a950f7a89f2a1c39de01b2b1998986f132be57\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-003.dmg\nIts SHA-1 digest is: 3393ff8642b6e29cacaf10fbb04f76e657cc313a\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\ntyT4/+vnaqKDRbcwCKXy\n=bvDt\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-oracle security update\nAdvisory ID: RHSA-2013:0757-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0757.html\nIssue date: 2013-04-18\nCVE Names: CVE-2013-0401 CVE-2013-0402 CVE-2013-1488 \n CVE-2013-1491 CVE-2013-1518 CVE-2013-1537 \n CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 \n CVE-2013-1561 CVE-2013-1563 CVE-2013-1564 \n CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 \n CVE-2013-2394 CVE-2013-2414 CVE-2013-2415 \n CVE-2013-2416 CVE-2013-2417 CVE-2013-2418 \n CVE-2013-2419 CVE-2013-2420 CVE-2013-2421 \n CVE-2013-2422 CVE-2013-2423 CVE-2013-2424 \n CVE-2013-2425 CVE-2013-2426 CVE-2013-2427 \n CVE-2013-2428 CVE-2013-2429 CVE-2013-2430 \n CVE-2013-2431 CVE-2013-2432 CVE-2013-2433 \n CVE-2013-2434 CVE-2013-2435 CVE-2013-2436 \n CVE-2013-2438 CVE-2013-2439 CVE-2013-2440 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. \n(CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518,\nCVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561,\nCVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384,\nCVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,\nCVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427,\nCVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432,\nCVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438,\nCVE-2013-2439, CVE-2013-2440)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 21 and resolve these issues. \nAll running instances of Oracle Java must be restarted for the update to\ntake effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT)\n920246 - CVE-2013-0402 Oracle JDK: unspecified JavaFX buffer overflow leading to JVM compromise (CanSecWest 2013, JavaFX)\n920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries)\n920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)\n952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)\n952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542)\n952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677)\n952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)\n952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)\n952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)\n952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)\n952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)\n952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507)\n952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)\n952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336)\n952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673)\n952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)\n952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699)\n952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063)\n952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031)\n952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)\n952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986)\n952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987)\n952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994)\n953135 - Oracle JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX)\n953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953266 - CVE-2013-2416 Oracle JDK: unspecified vulnerability fixed in 7u21 (Deployment)\n953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953268 - CVE-2013-2425 Oracle JDK: unspecified vulnerability fixed in 7u21 (Install)\n953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953272 - CVE-2013-2434 Oracle JDK: unspecified vulnerability fixed in 7u21 (2D)\n953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0401.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0402.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1488.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1491.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1518.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1537.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1540.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1557.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1558.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1561.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1563.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1564.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1569.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2383.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2384.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2394.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2415.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2416.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2417.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2418.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2421.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2422.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2423.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2425.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2426.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2427.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2428.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2430.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2431.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2434.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2436.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2438.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2439.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2440.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRcDsoXlSAg2UNWIIRAnQRAJkBOGnz8TW8LPB1Ur1msZYNqpYTowCfaOUs\nUp+dHVsSUEZZ+ySDcLQZIyU=\n=yeWV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-2394" }, { "db": "ZDI", "id": "ZDI-13-072" }, { "db": "BID", "id": "59172" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2394", "trust": 2.9 }, { "db": "BID", "id": "59172", "trust": 1.3 }, { "db": "ZDI", "id": "ZDI-13-072", "trust": 1.0 }, { "db": "USCERT", "id": "TA13-107A", "trust": 1.0 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1700", "trust": 0.7 }, { "db": "HITACHI", "id": "HS13-010", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "122278", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122879", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121631", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121630", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121327", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121351", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-13-072" }, { "db": "BID", "id": "59172" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "NVD", "id": "CVE-2013-2394" } ] }, "id": "VAR-201304-0352", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-04T22:38:36.514000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle has issued an update to correct this vulnerability.", "trust": 0.7, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" } ], "sources": [ { "db": "ZDI", "id": "ZDI-13-072" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2394" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0757.html" }, { "trust": 1.0, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "trust": 1.0, "url": "http://lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "trust": 1.0, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "trust": 1.0, "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "trust": 1.0, "url": "http://rhn.redhat.com/errata/rhsa-2013-0758.html" }, { "trust": 1.0, "url": "http://www.securityfocus.com/bid/59172" }, { "trust": 1.0, "url": "http://www.us-cert.gov/ncas/alerts/ta13-107a" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16162" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19500" }, { "trust": 1.0, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19554" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1569" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2424" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2420" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1491" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2394" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2383" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1557" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2384" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2419" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1537" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2417" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0401" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2422" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2430" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2429" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1540" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1563" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2432" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.5, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2418" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1558" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_16_2013_cpu" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172719" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649510" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034690" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034225" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03809278" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-010/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001531" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637512" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640420" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172158" }, { "trust": 0.3, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00001.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633170" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640763" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645096" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645100" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643544" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644961" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21649300" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642358" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649318" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643618" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645425" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-13-072/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1518" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2440" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2435" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2439" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2434" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0169" }, { "trust": 0.2, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2415" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2426.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2436.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2416.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2415.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2416" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2438.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1558.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1488.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2434.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1488" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2423.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2423" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.1, "url": "http://www.hp.com/go/java" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0823.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2426" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0822.html" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "http://www.o" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1564" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0402.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2439.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2414.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2421" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1561.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0402" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2414" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1564.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2431.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1518.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2421.html" } ], "sources": [ { "db": "ZDI", "id": "ZDI-13-072" }, { "db": "BID", "id": "59172" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "NVD", "id": "CVE-2013-2394" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-13-072" }, { "db": "BID", "id": "59172" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "NVD", "id": "CVE-2013-2394" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-05-10T00:00:00", "db": "ZDI", "id": "ZDI-13-072" }, { "date": "2013-04-16T00:00:00", "db": "BID", "id": "59172" }, { "date": "2013-07-03T19:19:05", "db": "PACKETSTORM", "id": "122278" }, { "date": "2013-08-20T17:55:00", "db": "PACKETSTORM", "id": "122879" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2013-05-14T20:49:34", "db": "PACKETSTORM", "id": "121631" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2013-05-14T20:49:18", "db": "PACKETSTORM", "id": "121630" }, { "date": "2013-04-17T17:22:22", "db": "PACKETSTORM", "id": "121327" }, { "date": "2013-04-19T06:13:57", "db": "PACKETSTORM", "id": "121351" }, { "date": "2013-04-17T18:55:06.780000", "db": "NVD", "id": "CVE-2013-2394" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-05-10T00:00:00", "db": "ZDI", "id": "ZDI-13-072" }, { "date": "2017-08-11T20:10:00", "db": "BID", "id": "59172" }, { "date": "2022-05-13T14:52:55.453000", "db": "NVD", "id": "CVE-2013-2394" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "59172" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java t2k Type1 Subroutine Indexing Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-13-072" } ], "trust": 0.7 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "59172" } ], "trust": 0.3 } }
var-201310-0362
Vulnerability from variot
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc. The vulnerability can be exploited over the 'HTTP' protocol. This issue affects the 'Javadoc' sub-component. This vulnerability affects the following supported versions: Java SE 7u40, Java SE 6u60, Java SE 5.0u51, JRockit R27.7.6, JRockit R28.2.8, JavaFX 2.2.40. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.7.0-openjdk security update Advisory ID: RHSA-2013:1447-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1447.html Issue date: 2013-10-21 CVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 CVE-2013-5790 CVE-2013-5797 CVE-2013-5800 CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 CVE-2013-5809 CVE-2013-5814 CVE-2013-5817 CVE-2013-5820 CVE-2013-5823 CVE-2013-5825 CVE-2013-5829 CVE-2013-5830 CVE-2013-5838 CVE-2013-5840 CVE-2013-5842 CVE-2013-5849 CVE-2013-5850 CVE-2013-5851 =====================================================================
- Summary:
Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
- Description:
These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit.
Multiple input checking flaws were found in the 2D component native image parsing code. A specially crafted image file could trigger a Java Virtual Machine memory corruption and, possibly, lead to arbitrary code execution with the privileges of the user running the Java Virtual Machine. (CVE-2013-5782)
The class loader did not properly check the package access for non-public proxy classes. A remote attacker could possibly use this flaw to execute arbitrary code with the privileges of the user running the Java Virtual Machine. (CVE-2013-5830)
Multiple improper permission check issues were discovered in the 2D, CORBA, JNDI, and Libraries components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850, CVE-2013-5838)
Multiple input checking flaws were discovered in the JPEG image reading and writing code in the 2D component. An untrusted Java application or applet could use these flaws to corrupt the Java Virtual Machine memory and bypass Java sandbox restrictions. (CVE-2013-5809)
The FEATURE_SECURE_PROCESSING setting was not properly honored by the javax.xml.transform package transformers. A remote attacker could use this flaw to supply a crafted XML that would be processed without the intended security restrictions. (CVE-2013-5802)
Multiple errors were discovered in the way the JAXP and Security components processes XML inputs. A remote attacker could create a crafted XML that would cause a Java application to use an excessive amount of CPU and memory when processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)
Multiple improper permission check issues were discovered in the Libraries, Swing, JAX-WS, JAXP, JGSS, AWT, Beans, and Scripting components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840, CVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5851, CVE-2013-5800, CVE-2013-5849, CVE-2013-5790, CVE-2013-5784)
It was discovered that the 2D component image library did not properly check bounds when performing image conversions. An untrusted Java application or applet could use this flaw to disclose portions of the Java Virtual Machine memory. (CVE-2013-5778)
Multiple input sanitization flaws were discovered in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting attacks. (CVE-2013-5804, CVE-2013-5797)
Various OpenJDK classes that represent cryptographic keys could leak private key information by including sensitive data in strings returned by toString() methods. These flaws could possibly lead to an unexpected exposure of sensitive key data. (CVE-2013-5780)
The Java Heap Analysis Tool (jhat) failed to properly escape all data added into the HTML pages it generated. Crafted content in the memory of a Java program analyzed using jhat could possibly be used to conduct cross-site scripting attacks. (CVE-2013-5772)
The Kerberos implementation in OpenJDK did not properly parse KDC responses. A malformed packet could cause a Java application using JGSS to exit. (CVE-2013-5803)
All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341) 1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081) 1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675) 1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299) 1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071) 1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277) 1018755 - CVE-2013-5800 OpenJDK: default keytab path information leak (JGSS, 8022931) 1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071) 1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349) 1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505) 1018977 - CVE-2013-5851 OpenJDK: XML stream factory finder information leak (JAXP, 8013502) 1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102) 1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093) 1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291) 1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510) 1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287) 1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157) 1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739) 1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987) 1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196) 1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425) 1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653) 1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029) 1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744) 1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530) 1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290) 1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743) 1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298) 1019300 - CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm
i386: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm
i386: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm
x86_64: java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-3829.html https://www.redhat.com/security/data/cve/CVE-2013-4002.html https://www.redhat.com/security/data/cve/CVE-2013-5772.html https://www.redhat.com/security/data/cve/CVE-2013-5774.html https://www.redhat.com/security/data/cve/CVE-2013-5778.html https://www.redhat.com/security/data/cve/CVE-2013-5780.html https://www.redhat.com/security/data/cve/CVE-2013-5782.html https://www.redhat.com/security/data/cve/CVE-2013-5783.html https://www.redhat.com/security/data/cve/CVE-2013-5784.html https://www.redhat.com/security/data/cve/CVE-2013-5790.html https://www.redhat.com/security/data/cve/CVE-2013-5797.html https://www.redhat.com/security/data/cve/CVE-2013-5800.html https://www.redhat.com/security/data/cve/CVE-2013-5802.html https://www.redhat.com/security/data/cve/CVE-2013-5803.html https://www.redhat.com/security/data/cve/CVE-2013-5804.html https://www.redhat.com/security/data/cve/CVE-2013-5809.html https://www.redhat.com/security/data/cve/CVE-2013-5814.html https://www.redhat.com/security/data/cve/CVE-2013-5817.html https://www.redhat.com/security/data/cve/CVE-2013-5820.html https://www.redhat.com/security/data/cve/CVE-2013-5823.html https://www.redhat.com/security/data/cve/CVE-2013-5825.html https://www.redhat.com/security/data/cve/CVE-2013-5829.html https://www.redhat.com/security/data/cve/CVE-2013-5830.html https://www.redhat.com/security/data/cve/CVE-2013-5838.html https://www.redhat.com/security/data/cve/CVE-2013-5840.html https://www.redhat.com/security/data/cve/CVE-2013-5842.html https://www.redhat.com/security/data/cve/CVE-2013-5849.html https://www.redhat.com/security/data/cve/CVE-2013-5850.html https://www.redhat.com/security/data/cve/CVE-2013-5851.html https://access.redhat.com/security/updates/classification/#important
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFSZWg6XlSAg2UNWIIRAtrcAJ9Pr8HUGP6KoZuAOmHGz4SotHk0CwCgmOVZ 5FtHw7EpRVvpS7dBLzZEHE0= =QE5j -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce .
This updates IcedTea to version 2.4.3, which fixes these issues, as well as several others. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFSizB4mqjQ0CJFipgRAlPCAJ4++wHuIg9XSlKgPlCyzpApNAcikwCgu8YC BSIlKg3F79izACkCNbMl/TU= =Yq8R -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c04031205
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c04031205 Version: 1
HPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-12-04 Last Updated: 2013-12-04
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.20 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-3829 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2013-4002 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1 CVE-2013-5772 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2013-5774 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5776 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5778 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-5780 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-5782 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5783 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2013-5784 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-5787 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5789 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5790 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-5797 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2013-5801 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-5802 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-5803 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6 CVE-2013-5804 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2013-5809 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5812 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-5814 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5817 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5818 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5819 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5820 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5823 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-5824 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5825 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-5829 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5830 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5831 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5840 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-5842 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5843 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-5848 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-5849 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2013-5852 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location: http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.21 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.21 or subsequent PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.21.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.21.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 4 December 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201310-0362", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.5.0" }, { "model": "ucosminexus client", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-50" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "06-70" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.7" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.21" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "505-05" }, { "model": "cosminexus client version", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "606-00" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r27.7.6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.5" }, { "model": "javafx", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "2.2.40" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.3" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.5" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.1" }, { "model": "jrockit", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "r28.2.8" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.3" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.6" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.5" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.4" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.2.5" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.1.3" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.2" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.7.4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.0.1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base 06-00-/e", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus client 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus developer standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 60", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer standard version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "505-00" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus application server enterprise version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 40", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "06-70" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 51", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus client version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/f", "scope": null, "trust": 0.9, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-00-/e", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus developer professional version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-51" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus application server enterprise version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus developer standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "505-00" }, { "model": "cosminexus studio version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-50" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus application server enterprise version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus primary server base 06-00-/i", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "cosminexus client version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus client version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus application server enterprise version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-00" }, { "model": "cosminexus application server version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-50" }, { "model": "cosminexus developer light version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-51" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus primary server base 06-50-/c", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus client version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus developer standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus primary server base 06-50-/f", "scope": null, "trust": 0.6, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer professional version 06-50-/c", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus developer version 05-05-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer light version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-00" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus primary server base", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-02" }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer standard version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "606-02" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer light version 06-00-/i", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/f", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "cosminexus application server enterprise version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2.40" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "cosminexus application server standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "cosminexus developer standard version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.47" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "cosminexus developer standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "cosminexus application server standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "cosminexus developer standard version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli policy driven software distribution", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus application server enterprise version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "ucosminexus application server enterprise 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jrockit r28.0.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.4" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.4" }, { "model": "cosminexus application server version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus client version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server enterprise version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r28.1.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "jrockit r28.2.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "cosminexus developer version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "ucosminexus developer standard 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "cosminexus developer professional version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "vcenter server update1", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "powersc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "cosminexus developer light version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.51" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer light version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "tivoli storage productivity center fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "ucosminexus client 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-02" }, { "model": "linux enterprise server sp4 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "ucosminexus application server standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus developer standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus primary server base 06-51-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus client 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cosminexus developer light version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server enterprise 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "cosminexus application server enterprise version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus developer standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.24" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "ucosminexus application server enterprise 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino 8.5.3fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "lotus notes fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "cosminexus application server version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "linux enterprise server sp2 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "mac os update", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x10.617" }, { "model": "jrockit r27.6.0-50", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "1.5.015" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "cosminexus developer version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "lotus domino fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus client version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2.0" }, { "model": "lotus domino fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "ucosminexus developer standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.4" }, { "model": "ucosminexus application server standard 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer light version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard 06-70-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "cosminexus developer light version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.6" }, { "model": "cosminexus primary server base 06-00-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "ucosminexus client 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-51" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "ucosminexus application server standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r28.0.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "cosminexus application server version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "cosminexus primary server base 06-02-/g", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.4" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/q", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "jrockit r27.6.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "cosminexus studio version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "ucosminexus client 06-71-/m", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2143" }, { "model": "cosminexus developer standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server enterprise 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "cosminexus developer light version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "cosminexus primary server base 06-50-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.5" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.13" }, { "model": "cosminexus application server standard version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "cosminexus primary server base 06-02-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus application server version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.029" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "ucosminexus developer standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "ucosminexus application server standard (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.33" }, { "model": "ucosminexus developer standard 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "cosminexus studio version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus studio version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server light (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.32" }, { "model": "cosminexus client version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "cosminexus studio version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server light )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus developer version 05-00-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "lotus domino 8.5.1fp5", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "13.04" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "jrockit r27.1.0", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.18" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "jrockit r28.1.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "jrockit r27.6.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "ucosminexus application server enterprise )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus client version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.6.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "cosminexus primary server base 06-50-/e", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus developer professional version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "7" }, { "model": "ucosminexus developer light 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli endpoint manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "cosminexus developer light version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "cosminexus developer standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "cosminexus application server enterprise version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "cosminexus application server enterprise version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere real time sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "jrockit r28.2.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.6.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "cosminexus developer standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus primary server base 06-50-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.31" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.5" }, { "model": "cosminexus application server version 05-05-/o", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "i5/os v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "cosminexus application server enterprise version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jrockit r27.7.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "cosminexus application server enterprise version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "cosminexus developer light version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "ucosminexus service architect )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "jrockit r27.7.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "cosminexus primary server base 06-51-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "cosminexus application server standard version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere real time sr5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "lotus expeditor", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus application server standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer professional version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "cosminexus developer version 05-05-/r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.34" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5.1" }, { "model": "aix", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "cosminexus developer standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "9.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "ucosminexus application server enterprise (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus application server standard version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.25" }, { "model": "os", "scope": "ne", "trust": 0.3, "vendor": "apple", "version": "x2013-005" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "ucosminexus application server standard-r (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus developer version 05-00-/s", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "jrockit r28.2.8", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "linux", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "jrockit r27.6.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional version 06-02-/f", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer standard version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server standard version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "ucosminexus developer standard 06-70-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "lotus domino 8.5fp1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.143" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.0" }, { "model": "jrockit r27.6.9", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "ucosminexus primary server base )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "ucosminexus application server enterprise 06-70-/p", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jrockit r27.6.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "cosminexus application server enterprise version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli storage productivity center fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.14" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "network satellite server (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.177" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-72" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "cosminexus developer version 05-01-/l", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer professional version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer professional version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-51-/n", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "cosminexus application server enterprise version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0.1" }, { "model": "ucosminexus application server enterprise 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.01" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.12" }, { "model": "ucosminexus application server enterprise 06-71-/i", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "cosminexus developer professional version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "cosminexus client version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.0" }, { "model": "jrockit r28.1.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus developer light version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "cosminexus studio version 05-00-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus developer professional version 06-51-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-00-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus client 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino fp4", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "cosminexus developer professional version 06-50-/e", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.145" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "cosminexus primary server base 06-51-/n", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3.3" }, { "model": "ucosminexus developer standard 06-70-/a (windows(ip", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "cosminexus application server standard version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-02" }, { "model": "cosminexus client version 06-50-/i", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-50" }, { "model": "linux enterprise server sp1 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "ucosminexus application server standard 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus application server standard version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "cosminexus application server enterprise version )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "606-51" }, { "model": "satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.6" }, { "model": "cosminexus application server standard version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "ucosminexus application server standard-r )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus client 06-72-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 06-02-/g", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer light version 06-50-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus client version 06-02-/d", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus developer version", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "505-01" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1.0" }, { "model": "jrockit r28.2.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "cosminexus client version 06-51-/b", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "ucosminexus application server smart edition )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "cosminexus primary server base 06-02-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.010" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "63095" }, { "db": "CNNVD", "id": "CNNVD-201310-375" }, { "db": "NVD", "id": "CVE-2013-5797" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.40", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r28.2.8", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.1.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.0.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update51:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "r27.7.6", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.7.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5797" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" } ], "trust": 0.5 }, "cve": "CVE-2013-5797", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "exploitabilityScore": 6.8, "id": "CVE-2013-5797", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "LOW", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-5797", "trust": 1.0, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201310-375", "trust": 0.6, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2013-5797", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5797" }, { "db": "CNNVD", "id": "CNNVD-201310-375" }, { "db": "NVD", "id": "CVE-2013-5797" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc. \nThe vulnerability can be exploited over the \u0027HTTP\u0027 protocol. This issue affects the \u0027Javadoc\u0027 sub-component. \nThis vulnerability affects the following supported versions:\nJava SE 7u40, Java SE 6u60, Java SE 5.0u51, JRockit R27.7.6, JRockit R28.2.8, JavaFX 2.2.40. In a typical operating environment, these are of low\nsecurity risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.7.0-openjdk security update\nAdvisory ID: RHSA-2013:1447-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1447.html\nIssue date: 2013-10-21\nCVE Names: CVE-2013-3829 CVE-2013-4002 CVE-2013-5772 \n CVE-2013-5774 CVE-2013-5778 CVE-2013-5780 \n CVE-2013-5782 CVE-2013-5783 CVE-2013-5784 \n CVE-2013-5790 CVE-2013-5797 CVE-2013-5800 \n CVE-2013-5802 CVE-2013-5803 CVE-2013-5804 \n CVE-2013-5809 CVE-2013-5814 CVE-2013-5817 \n CVE-2013-5820 CVE-2013-5823 CVE-2013-5825 \n CVE-2013-5829 CVE-2013-5830 CVE-2013-5838 \n CVE-2013-5840 CVE-2013-5842 CVE-2013-5849 \n CVE-2013-5850 CVE-2013-5851 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix various security issues are\nnow available for Red Hat Enterprise Linux 5. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit. \n\nMultiple input checking flaws were found in the 2D component native image\nparsing code. A specially crafted image file could trigger a Java Virtual\nMachine memory corruption and, possibly, lead to arbitrary code execution\nwith the privileges of the user running the Java Virtual Machine. \n(CVE-2013-5782)\n\nThe class loader did not properly check the package access for non-public\nproxy classes. A remote attacker could possibly use this flaw to execute\narbitrary code with the privileges of the user running the Java Virtual\nMachine. (CVE-2013-5830)\n\nMultiple improper permission check issues were discovered in the 2D, CORBA,\nJNDI, and Libraries components in OpenJDK. An untrusted Java application or\napplet could use these flaws to bypass Java sandbox restrictions. \n(CVE-2013-5829, CVE-2013-5814, CVE-2013-5817, CVE-2013-5842, CVE-2013-5850,\nCVE-2013-5838)\n\nMultiple input checking flaws were discovered in the JPEG image reading and\nwriting code in the 2D component. An untrusted Java application or applet\ncould use these flaws to corrupt the Java Virtual Machine memory and bypass\nJava sandbox restrictions. (CVE-2013-5809)\n\nThe FEATURE_SECURE_PROCESSING setting was not properly honored by the\njavax.xml.transform package transformers. A remote attacker could use this\nflaw to supply a crafted XML that would be processed without the intended\nsecurity restrictions. (CVE-2013-5802)\n\nMultiple errors were discovered in the way the JAXP and Security components\nprocesses XML inputs. A remote attacker could create a crafted XML that\nwould cause a Java application to use an excessive amount of CPU and memory\nwhen processed. (CVE-2013-5825, CVE-2013-4002, CVE-2013-5823)\n\nMultiple improper permission check issues were discovered in the Libraries,\nSwing, JAX-WS, JAXP, JGSS, AWT, Beans, and Scripting components in OpenJDK. \nAn untrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2013-3829, CVE-2013-5840,\nCVE-2013-5774, CVE-2013-5783, CVE-2013-5820, CVE-2013-5851, CVE-2013-5800,\nCVE-2013-5849, CVE-2013-5790, CVE-2013-5784)\n\nIt was discovered that the 2D component image library did not properly\ncheck bounds when performing image conversions. An untrusted Java\napplication or applet could use this flaw to disclose portions of the Java\nVirtual Machine memory. (CVE-2013-5778)\n\nMultiple input sanitization flaws were discovered in javadoc. When javadoc\ndocumentation was generated from an untrusted Java source code and hosted\non a domain not controlled by the code author, these issues could make it\neasier to perform cross-site scripting attacks. (CVE-2013-5804,\nCVE-2013-5797)\n\nVarious OpenJDK classes that represent cryptographic keys could leak\nprivate key information by including sensitive data in strings returned by\ntoString() methods. These flaws could possibly lead to an unexpected\nexposure of sensitive key data. (CVE-2013-5780)\n\nThe Java Heap Analysis Tool (jhat) failed to properly escape all data added\ninto the HTML pages it generated. Crafted content in the memory of a Java\nprogram analyzed using jhat could possibly be used to conduct cross-site\nscripting attacks. (CVE-2013-5772)\n\nThe Kerberos implementation in OpenJDK did not properly parse KDC\nresponses. A malformed packet could cause a Java application using JGSS to\nexit. (CVE-2013-5803)\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n1018713 - CVE-2013-5803 OpenJDK: insufficient checks of KDC replies (JGSS, 8014341)\n1018717 - CVE-2013-5772 OpenJDK: insufficient html escaping in jhat (jhat, 8011081)\n1018720 - CVE-2013-5797 OpenJDK: insufficient escaping of window title string (Javadoc, 8016675)\n1018727 - CVE-2013-5784 OpenJDK: insufficient InterfaceImplementor security checks (Scripting, 8017299)\n1018736 - CVE-2013-5790 OpenJDK: insufficient security checks (Beans, 8012071)\n1018750 - CVE-2013-5849 OpenJDK: insufficient DataFlavor security checks (AWT, 8012277)\n1018755 - CVE-2013-5800 OpenJDK: default keytab path information leak (JGSS, 8022931)\n1018785 - CVE-2013-5780 OpenJDK: key data leak via toString() methods (Libraries, 8011071)\n1018831 - CVE-2013-5840 OpenJDK: getDeclaringClass() information leak (Libraries, 8014349)\n1018972 - CVE-2013-5820 OpenJDK: insufficient security checks (JAXWS, 8017505)\n1018977 - CVE-2013-5851 OpenJDK: XML stream factory finder information leak (JAXP, 8013502)\n1018984 - CVE-2013-5778 OpenJDK: image conversion out of bounds read (2D, 8014102)\n1019108 - CVE-2013-5782 OpenJDK: Incorrect awt_getPixelByte/awt_getPixelShort/awt_setPixelByte/awt_setPixelShort image raster checks (2D, 8014093)\n1019110 - CVE-2013-5830 OpenJDK: checkPackageAccess missing security check (Libraries, 8017291)\n1019113 - CVE-2013-5809 OpenJDK: JPEGImageReader and JPEGImageWriter missing band size checks (2D, 8013510)\n1019115 - CVE-2013-5829 OpenJDK: Java2d Disposer security bypass (2D, 8017287)\n1019117 - CVE-2013-5814 OpenJDK: RMIConnection stub missing permission check (CORBA, 8011157)\n1019118 - CVE-2013-5817 OpenJDK: VersionHelper12 does not honor modifyThreadGroup restriction (JNDI, 8013739)\n1019123 - CVE-2013-5842 OpenJDK: ObjectInputStream/ObjectOutputStream missing checks (Libraries, 8014987)\n1019127 - CVE-2013-5850 OpenJDK: Missing CORBA security checks (Libraries, 8017196)\n1019130 - CVE-2013-5802 OpenJDK: javax.xml.transform.TransformerFactory does not properly honor XMLConstants.FEATURE_SECURE_PROCESSING (JAXP, 8012425)\n1019131 - CVE-2013-5804 OpenJDK: javac does not ignore certain ignorable characters (Javadoc, 8016653)\n1019133 - CVE-2013-3829 OpenJDK: java.util.TimeZone does not restrict setting of default time zone (Libraries, 8001029)\n1019137 - CVE-2013-5783 OpenJDK: JTable not properly performing certain access checks (Swing, 8013744)\n1019139 - CVE-2013-5825 OpenJDK: XML parsing Denial of Service (JAXP, 8014530)\n1019145 - CVE-2013-5823 OpenJDK: com.sun.org.apache.xml.internal.security.utils.UnsyncByteArrayOutputStream Denial of Service (Security, 8021290)\n1019147 - CVE-2013-5774 OpenJDK: Inet6Address class IPv6 address processing errors (Libraries, 8015743)\n1019176 - CVE-2013-4002 OpenJDK: XML parsing Denial of Service (JAXP, 8017298)\n1019300 - CVE-2013-5838 OpenJDK: Vulnerability in Libraries component (Libraries, 7023639)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.i386.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.i386.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-javadoc-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.45-2.4.3.1.el5_10.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-3829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-4002.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5772.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5774.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5778.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5780.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5782.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5783.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5784.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5790.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5797.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5800.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5802.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5803.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5804.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5809.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5814.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5817.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5820.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5823.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5825.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5829.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5830.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5838.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5840.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5842.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5849.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5850.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-5851.html\nhttps://access.redhat.com/security/updates/classification/#important\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFSZWg6XlSAg2UNWIIRAtrcAJ9Pr8HUGP6KoZuAOmHGz4SotHk0CwCgmOVZ\n5FtHw7EpRVvpS7dBLzZEHE0=\n=QE5j\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. \n \n This updates IcedTea to version 2.4.3, which fixes these issues,\n as well as several others. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFSizB4mqjQ0CJFipgRAlPCAJ4++wHuIg9XSlKgPlCyzpApNAcikwCgu8YC\nBSIlKg3F79izACkCNbMl/TU=\n=Yq8R\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c04031205\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c04031205\nVersion: 1\n\nHPSBUX02943 rev.1 - HP-UX Running Java6, Remote Unauthorized Access,\nDisclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-12-04\nLast Updated: 2013-12-04\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.20 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-3829 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2013-4002 (AV:N/AC:M/Au:N/C:N/I:N/A:C) 7.1\nCVE-2013-5772 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2013-5774 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-5776 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-5778 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-5780 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2013-5782 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5783 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2013-5784 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-5787 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5789 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5790 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2013-5797 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5\nCVE-2013-5801 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-5802 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-5803 (AV:N/AC:H/Au:N/C:N/I:N/A:P) 2.6\nCVE-2013-5804 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2013-5809 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5812 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2013-5814 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5817 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5818 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-5819 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-5820 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-5823 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-5824 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5825 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-5829 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5830 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5831 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-5840 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-5842 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5843 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-5848 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-5849 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2013-5852 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location: http://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.21 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.21 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.21.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.21.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 4 December 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2013-5797" }, { "db": "BID", "id": "63095" }, { "db": "VULMON", "id": "CVE-2013-5797" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124078" }, { "db": "PACKETSTORM", "id": "124386" }, { "db": "PACKETSTORM", "id": "124385" } ], "trust": 1.98 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-5797", "trust": 2.8 }, { "db": "BID", "id": "63095", "trust": 2.0 }, { "db": "HITACHI", "id": "HS13-025", "trust": 2.0 }, { "db": "CNNVD", "id": "CNNVD-201310-375", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-5797", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124303", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123647", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123941", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126195", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123689", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124078", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124386", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124385", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5797" }, { "db": "BID", "id": "63095" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124078" }, { "db": "PACKETSTORM", "id": "124386" }, { "db": "PACKETSTORM", "id": "124385" }, { "db": "CNNVD", "id": "CNNVD-201310-375" }, { "db": "NVD", "id": "CVE-2013-5797" } ] }, "id": "VAR-201310-0362", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T19:46:28.410000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Java SE/JRockit/JavaFX Javadoc Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=192776" }, { "title": "Red Hat: CVE-2013-5797", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2013-5797" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131505 - security advisory" }, { "title": "Red Hat: Important: java-1.5.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131509 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131447 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131451 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131508 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131793 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131507 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131440 - security advisory" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2033-1" }, { "title": "Amazon Linux AMI: ALAS-2014-326", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-326" }, { "title": "Amazon Linux AMI: ALAS-2013-246", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-246" }, { "title": "Amazon Linux AMI: ALAS-2014-327", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-327" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2089-1" }, { "title": "Amazon Linux AMI: ALAS-2013-235", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-235" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5797" }, { "db": "CNNVD", "id": "CNNVD-201310-375" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-5797" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.3, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "trust": 2.0, "url": "http://support.apple.com/kb/ht5982" }, { "trust": 2.0, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-025/index.html" }, { "trust": 2.0, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1440.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1451.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1447.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1507.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1793.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/63095" }, { "trust": 1.7, "url": "http://lists.apple.com/archives/security-announce/2013/oct/msg00001.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1505.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "trust": 1.7, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018720" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1508.html" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2033-1" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1509.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "trust": 1.7, "url": "http://www.ubuntu.com/usn/usn-2089-1" }, { "trust": 1.7, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18956" }, { "trust": 1.7, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5814" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5802" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5804" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5772" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5778" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5782" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5797" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5809" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5803" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5774" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3829" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5780" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5783" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5784" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5817" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5790" }, { "trust": 0.5, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5817.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5797.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5782.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5787" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5802.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5803.html" }, { "trust": 0.5, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5778.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5823.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5783.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5780.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5850.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5842.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5849.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5812" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5801" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5789" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5840.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-3829.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5772.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5820.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5809.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5776" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5825.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5774.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5830.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5784.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5804.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5814.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-5829.html" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4002" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5832.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5801.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5820" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5818.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5824.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5789.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5812.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5831.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5818" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5776.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5848.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5851.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5819.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5787.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5843.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5823" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5800" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-5790.html" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031205" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04031212" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036549" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036518" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg21660279" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=isg400001745" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664964" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv53964" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100176223" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659219" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1iv52145" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662535" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21670264" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21664002" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659761" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659757" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21662428" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655990" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21660039" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_security_vulnerabilities_for_ibm_java_on_aix?lang=en_us" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672822" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21664098" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas38fe73318db4e6c8786257c32007ee70b" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3be721f674cf321ba86257c32007ee712" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2014-0002.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5800.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-5838.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-4002.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5825" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5372" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5457" }, { "trust": 0.2, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5375" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5372.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-4041" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5375.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-4041.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5819" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5457.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5788.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5788" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5810" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-5852.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5777" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5775" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5830" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5840" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5829" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5842" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5838" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5849" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5850" }, { "trust": 0.2, "url": "http://www.hp.com/java" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2013-5797" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2033-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=31270" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5846.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5775.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5844.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5777.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5854.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5810.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/7u45-relnotes-2016950.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/7u40-relnotes-2004172.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5458.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5456.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5458" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5902.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2461.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5905.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5906.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5803" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5814" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5800" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5823" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5802" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5797" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2013-0322.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5849" }, { "trust": 0.1, "url": "http://blog.fuseyism.com/index.php/2013/10/23/security-icedtea-2-4-3-released/" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5851" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5778" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5842" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5774" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5817" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5780" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5830" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5840" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-3829" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5784" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5809" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5804" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5850" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5829" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5782" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-4002" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5820" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5825" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5838" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5772" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5783" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-5790" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5806" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5805" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5824" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-5797" }, { "db": "BID", "id": "63095" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124078" }, { "db": "PACKETSTORM", "id": "124386" }, { "db": "PACKETSTORM", "id": "124385" }, { "db": "CNNVD", "id": "CNNVD-201310-375" }, { "db": "NVD", "id": "CVE-2013-5797" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-5797" }, { "db": "BID", "id": "63095" }, { "db": "PACKETSTORM", "id": "124303" }, { "db": "PACKETSTORM", "id": "123647" }, { "db": "PACKETSTORM", "id": "123941" }, { "db": "PACKETSTORM", "id": "126195" }, { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124078" }, { "db": "PACKETSTORM", "id": "124386" }, { "db": "PACKETSTORM", "id": "124385" }, { "db": "CNNVD", "id": "CNNVD-201310-375" }, { "db": "NVD", "id": "CVE-2013-5797" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-10-16T00:00:00", "db": "VULMON", "id": "CVE-2013-5797" }, { "date": "2013-10-15T00:00:00", "db": "BID", "id": "63095" }, { "date": "2013-12-06T01:03:48", "db": "PACKETSTORM", "id": "124303" }, { "date": "2013-10-17T20:25:58", "db": "PACKETSTORM", "id": "123647" }, { "date": "2013-11-07T13:33:00", "db": "PACKETSTORM", "id": "123941" }, { "date": "2014-04-17T22:01:36", "db": "PACKETSTORM", "id": "126195" }, { "date": "2013-10-21T19:09:54", "db": "PACKETSTORM", "id": "123689" }, { "date": "2013-11-19T23:44:00", "db": "PACKETSTORM", "id": "124078" }, { "date": "2013-12-11T06:58:03", "db": "PACKETSTORM", "id": "124386" }, { "date": "2013-12-11T06:57:28", "db": "PACKETSTORM", "id": "124385" }, { "date": "2013-10-22T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-375" }, { "date": "2013-10-16T17:55:05.007000", "db": "NVD", "id": "CVE-2013-5797" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULMON", "id": "CVE-2013-5797" }, { "date": "2017-08-22T14:12:00", "db": "BID", "id": "63095" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201310-375" }, { "date": "2022-05-13T14:57:18.420000", "db": "NVD", "id": "CVE-2013-5797" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "123689" }, { "db": "PACKETSTORM", "id": "124386" }, { "db": "PACKETSTORM", "id": "124385" }, { "db": "CNNVD", "id": "CNNVD-201310-375" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE/JRockit/JavaFX Javadoc Component security vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-375" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201310-375" } ], "trust": 0.6 } }
var-201110-0393
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity via unknown vectors related to Deployment. The vulnerability can be exploited over multiple protocols. This issue affects the 'Deployment' sub-component. This vulnerability affects the following supported versions: JDK and JRE 7, 6 Update 27, JavaFX 2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201111-02
http://security.gentoo.org/
Severity: Normal Title: Oracle JRE/JDK: Multiple vulnerabilities Date: November 05, 2011 Bugs: #340421, #354213, #370559, #387851 ID: 201111-02
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jre-bin < 1.6.0.29 >= 1.6.0.29 * 2 app-emulation/emul-linux-x86-java < 1.6.0.29 >= 1.6.0.29 * 3 dev-java/sun-jdk < 1.6.0.29 >= 1.6.0.29 * ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 3 affected packages -------------------------------------------------------------------
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation.
Impact
A remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.29"
All Oracle JRE 1.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.29"
All users of the precompiled 32-bit Oracle JRE 1.6 should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.6.0.29"
NOTE: As Oracle has revoked the DLJ license for its Java implementation, the packages can no longer be updated automatically. This limitation is not present on a non-fetch restricted implementation such as dev-java/icedtea-bin.
References
[ 1 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 2 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 3 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 4 ] CVE-2010-3550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3550 [ 5 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 6 ] CVE-2010-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3552 [ 7 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 8 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 9 ] CVE-2010-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3555 [ 10 ] CVE-2010-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3556 [ 11 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 12 ] CVE-2010-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3558 [ 13 ] CVE-2010-3559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3559 [ 14 ] CVE-2010-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3560 [ 15 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 16 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 17 ] CVE-2010-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3563 [ 18 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 19 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 20 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 21 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 22 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 23 ] CVE-2010-3570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3570 [ 24 ] CVE-2010-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3571 [ 25 ] CVE-2010-3572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3572 [ 26 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 27 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 28 ] CVE-2010-4422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4422 [ 29 ] CVE-2010-4447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4447 [ 30 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 31 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 32 ] CVE-2010-4451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4451 [ 33 ] CVE-2010-4452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4452 [ 34 ] CVE-2010-4454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4454 [ 35 ] CVE-2010-4462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4462 [ 36 ] CVE-2010-4463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4463 [ 37 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 38 ] CVE-2010-4466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4466 [ 39 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 40 ] CVE-2010-4468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4468 [ 41 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 42 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 43 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 44 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 45 ] CVE-2010-4473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4473 [ 46 ] CVE-2010-4474 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4474 [ 47 ] CVE-2010-4475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4475 [ 48 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 49 ] CVE-2011-0802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0802 [ 50 ] CVE-2011-0814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0814 [ 51 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 52 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 53 ] CVE-2011-0863 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0863 [ 54 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 55 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 56 ] CVE-2011-0867 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0867 [ 57 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 58 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 59 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 60 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 61 ] CVE-2011-0873 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0873 [ 62 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 63 ] CVE-2011-3516 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3516 [ 64 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 65 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 66 ] CVE-2011-3545 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3545 [ 67 ] CVE-2011-3546 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3546 [ 68 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 69 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 70 ] CVE-2011-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3549 [ 71 ] CVE-2011-3550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3550 [ 72 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 73 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 74 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 75 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 76 ] CVE-2011-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3555 [ 77 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 78 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 79 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 80 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 81 ] CVE-2011-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3561
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201111-02.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-sun security update Advisory ID: RHSA-2011:1384-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1384.html Issue date: 2011-10-19 CVE Names: CVE-2011-3389 CVE-2011-3516 CVE-2011-3521 CVE-2011-3544 CVE-2011-3545 CVE-2011-3546 CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 CVE-2011-3550 CVE-2011-3551 CVE-2011-3552 CVE-2011-3553 CVE-2011-3554 CVE-2011-3555 CVE-2011-3556 CVE-2011-3557 CVE-2011-3558 CVE-2011-3560 CVE-2011-3561 =====================================================================
- Summary:
Updated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
-
Further information about these flaws can be found on the Oracle Java SE Critical Patch page, listed in the References section. All running instances of Sun Java must be restarted for the update to take effect.
-
Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
737506 - CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST) 745379 - CVE-2011-3560 OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936) 745387 - CVE-2011-3547 OpenJDK: InputStream skip() information leak (Networking/IO, 7000600) 745391 - CVE-2011-3551 OpenJDK: Java2D TransformHelper integer overflow (2D, 7023640) 745397 - CVE-2011-3552 OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417) 745399 - CVE-2011-3544 OpenJDK: missing SecurityManager checks in scripting engine (Scripting, 7046823) 745442 - CVE-2011-3521 OpenJDK: IIOP deserialization code execution (Deserialization, 7055902) 745447 - CVE-2011-3554 OpenJDK: insufficient pack200 JAR files uncompress error checks (Runtime, 7057857) 745459 - CVE-2011-3556 OpenJDK: RMI DGC server remote code execution (RMI, 7077466) 745464 - CVE-2011-3557 OpenJDK: RMI registry privileged code execution (RMI, 7083012) 745473 - CVE-2011-3548 OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773) 745476 - CVE-2011-3553 OpenJDK: JAX-WS stack-traces information leak (JAX-WS, 7046794) 745492 - CVE-2011-3558 OpenJDK: Hotspot unspecified issue (Hotspot, 7070134) 747191 - CVE-2011-3545 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Sound) 747198 - CVE-2011-3549 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Swing) 747200 - CVE-2011-3550 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (AWT) 747203 - CVE-2011-3516 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment) 747205 - CVE-2011-3546 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment) 747206 - CVE-2011-3555 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (JRE) 747208 - CVE-2011-3561 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)
- Package List:
Red Hat Enterprise Linux AS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-3389.html https://www.redhat.com/security/data/cve/CVE-2011-3516.html https://www.redhat.com/security/data/cve/CVE-2011-3521.html https://www.redhat.com/security/data/cve/CVE-2011-3544.html https://www.redhat.com/security/data/cve/CVE-2011-3545.html https://www.redhat.com/security/data/cve/CVE-2011-3546.html https://www.redhat.com/security/data/cve/CVE-2011-3547.html https://www.redhat.com/security/data/cve/CVE-2011-3548.html https://www.redhat.com/security/data/cve/CVE-2011-3549.html https://www.redhat.com/security/data/cve/CVE-2011-3550.html https://www.redhat.com/security/data/cve/CVE-2011-3551.html https://www.redhat.com/security/data/cve/CVE-2011-3552.html https://www.redhat.com/security/data/cve/CVE-2011-3553.html https://www.redhat.com/security/data/cve/CVE-2011-3554.html https://www.redhat.com/security/data/cve/CVE-2011-3555.html https://www.redhat.com/security/data/cve/CVE-2011-3556.html https://www.redhat.com/security/data/cve/CVE-2011-3557.html https://www.redhat.com/security/data/cve/CVE-2011-3558.html https://www.redhat.com/security/data/cve/CVE-2011-3560.html https://www.redhat.com/security/data/cve/CVE-2011-3561.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFOnw+BXlSAg2UNWIIRArM2AJwNT0vxdrXLgkZjOCwP8LkDemBYzQCbBrE3 0MJzQCB587rTzSRSo+gGytc= =809z -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2011-11-08-1 Java for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6
Java for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6 are now available and address the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, Mac OS X v10.7.2, Mac OS X Server v10.7.2 Impact: Multiple vulnerabilities in Java 1.6.0_26 Description: Multiple vulnerabilities exist in Java 1.6.0_26, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_29. Further information is available via the Java website at http://java.sun.com/javase/6/webnotes/ReleaseNotes.html CVE-ID CVE-2011-3389 CVE-2011-3521 CVE-2011-3544 CVE-2011-3545 CVE-2011-3546 CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 CVE-2011-3551 CVE-2011-3552 CVE-2011-3553 CVE-2011-3554 CVE-2011-3556 CVE-2011-3557 CVE-2011-3558 CVE-2011-3560 CVE-2011-3561
Java for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.dmg Its SHA-1 digest is: be0ac75b8bac967f1d39a94ebf9482a61fb7d70b
For Mac OS X v10.7 systems The download file is named: JavaForMacOSX10.7.dmg Its SHA-1 digest is: 7768e6aeb5adaa638c74d4c04150517ed99fed20
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJOuZNKAAoJEGnF2JsdZQeece8H/1I98YQ1LF4iDD442zB+WjZP 2Vxd3euXYwySD6qDCYNLJ0hUKu90c/4nr5d5rRH3xYdBzAHuZG39m069lpN1UZIW t5ube+j9zjiejnXlPbAgq+vIAg22nu0EdxhOOZZeQOoEYqyoKhXNCt3fR+tzo3o4 mN/LWMO1NwrM0sGDPuUGs2TWdPZbC4QJJz4Z4S+FsTlujYh9MRd3dyxLBIg7BKCL wgnFdpFW8bPmVdiTj91pC0Gb3XtolQxexXGHsdI15KeFMbQ06nKV/AyvxMF8O5jS D089GEHE52NAQCZ0YJ6TJsisrGqTZZ77js55cPU259FogxEKKBuwfdFbn4qVeD8= =4KBF -----END PGP SIGNATURE----- .
Release Date: 2012-01-23 Last Updated: 2012-01-23
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running HP JDK and JRE 6.0.12 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2011-3389 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2011-3516 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2011-3521 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3544 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3545 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3546 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2011-3547 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2011-3548 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3549 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3550 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2011-3551 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2011-3552 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2011-3553 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 CVE-2011-3554 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3556 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2011-3557 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-3558 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2011-3560 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2011-3561 (AV:A/AC:H/Au:N/C:P/I:N/A:N) 1.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrades to resolve these vulnerabilities. This bulletin will be revised as other upgrades for additional supported Java versions become available. The upgrades are available from the following location
http://www.hp.com/go/java
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.13 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0.12 and earlier, update to Java v6.0.13 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 =========== Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W action: install revision 1.6.0.13.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 23 January 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201110-0393", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "eq", "trust": 2.4, "vendor": "oracle", "version": "2.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "3.5" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.0" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 28", "scope": "ne", "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": "ne", "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "vcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0 (windows)" }, { "model": "vcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1 (windows)" }, { "model": "vcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "5.0 (windows)" }, { "model": "virtualcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "2.5 (windows)" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7.2" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7.2" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 27" }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 27" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 extras" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server supplementary eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.1.z" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel desktop supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "rhel desktop supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "java se sr8 fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux as extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.06" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.8" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.06" }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0.0.52" }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.014" }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.011" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.02" }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.01" }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "java se sr6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.2" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.011" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.012" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.012" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.04" }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1.0.2" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.3" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux enterprise software development kit sp1 for sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.04" }, { "model": "virtualcenter update 6b", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "security appscan standard", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise linux ws extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "java se sr9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux es extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.010" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.013" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "messaging storage server sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.015" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.010" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.013" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.018" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.019" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "java se sr10", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.015" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.014" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.019" }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "java se sr7", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "openpages grc platform", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.020" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.03" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.05" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.020" }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr9-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.03" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.01" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "vcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cms server aux", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise java sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux enterprise server sp1 for sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.021" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "desktop extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.016" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.021" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.07" }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.016" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.018" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.07" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.017" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.2" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.017" }, { "model": "java se sr1", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.05" }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "50239" }, { "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "db": "CNNVD", "id": "CNNVD-201110-477" }, { "db": "NVD", "id": "CVE-2011-3546" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update27:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update27:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:x64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-3546" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "50239" }, { "db": "CNNVD", "id": "CNNVD-201110-477" } ], "trust": 0.9 }, "cve": "CVE-2011-3546", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 8.6, "impactScore": 4.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 5.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2011-3546", "impactScore": null, "integrityImpact": "Partial", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-3546", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201110-477", "trust": 0.6, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2011-3546", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3546" }, { "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "db": "CNNVD", "id": "CNNVD-201110-477" }, { "db": "NVD", "id": "CVE-2011-3546" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity via unknown vectors related to Deployment. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Deployment\u0027 sub-component. \nThis vulnerability affects the following supported versions:\nJDK and JRE 7, 6 Update 27, JavaFX 2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201111-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: November 05, 2011\n Bugs: #340421, #354213, #370559, #387851\n ID: 201111-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jre-bin \u003c 1.6.0.29 \u003e= 1.6.0.29 *\n 2 app-emulation/emul-linux-x86-java\n \u003c 1.6.0.29 \u003e= 1.6.0.29 *\n 3 dev-java/sun-jdk \u003c 1.6.0.29 \u003e= 1.6.0.29 *\n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 3 affected packages\n -------------------------------------------------------------------\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. \n\nImpact\n======\n\nA remote attacker could exploit these vulnerabilities to cause\nunspecified impact, possibly including remote execution of arbitrary\ncode. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/sun-jdk-1.6.0.29\"\n\nAll Oracle JRE 1.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/sun-jre-bin-1.6.0.29\"\n\nAll users of the precompiled 32-bit Oracle JRE 1.6 should upgrade to\nthe latest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.6.0.29\"\n\nNOTE: As Oracle has revoked the DLJ license for its Java\nimplementation, the packages can no longer be updated automatically. \nThis limitation is not present on a non-fetch restricted implementation\nsuch as dev-java/icedtea-bin. \n\nReferences\n==========\n\n[ 1 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 2 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 3 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 4 ] CVE-2010-3550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3550\n[ 5 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 6 ] CVE-2010-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3552\n[ 7 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 8 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 9 ] CVE-2010-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3555\n[ 10 ] CVE-2010-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3556\n[ 11 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 12 ] CVE-2010-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3558\n[ 13 ] CVE-2010-3559\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3559\n[ 14 ] CVE-2010-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3560\n[ 15 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 16 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 17 ] CVE-2010-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3563\n[ 18 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 19 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 20 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 21 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 22 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 23 ] CVE-2010-3570\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3570\n[ 24 ] CVE-2010-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3571\n[ 25 ] CVE-2010-3572\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3572\n[ 26 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 27 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 28 ] CVE-2010-4422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4422\n[ 29 ] CVE-2010-4447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4447\n[ 30 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 31 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 32 ] CVE-2010-4451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4451\n[ 33 ] CVE-2010-4452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4452\n[ 34 ] CVE-2010-4454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4454\n[ 35 ] CVE-2010-4462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4462\n[ 36 ] CVE-2010-4463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4463\n[ 37 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 38 ] CVE-2010-4466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4466\n[ 39 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 40 ] CVE-2010-4468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4468\n[ 41 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 42 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 43 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 44 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 45 ] CVE-2010-4473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4473\n[ 46 ] CVE-2010-4474\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4474\n[ 47 ] CVE-2010-4475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4475\n[ 48 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 49 ] CVE-2011-0802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0802\n[ 50 ] CVE-2011-0814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0814\n[ 51 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 52 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 53 ] CVE-2011-0863\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0863\n[ 54 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 55 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 56 ] CVE-2011-0867\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0867\n[ 57 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 58 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 59 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 60 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 61 ] CVE-2011-0873\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0873\n[ 62 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 63 ] CVE-2011-3516\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3516\n[ 64 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 65 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 66 ] CVE-2011-3545\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3545\n[ 67 ] CVE-2011-3546\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3546\n[ 68 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 69 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 70 ] CVE-2011-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3549\n[ 71 ] CVE-2011-3550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3550\n[ 72 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 73 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 74 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 75 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 76 ] CVE-2011-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3555\n[ 77 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 78 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 79 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 80 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 81 ] CVE-2011-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3561\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201111-02.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-sun security update\nAdvisory ID: RHSA-2011:1384-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-1384.html\nIssue date: 2011-10-19\nCVE Names: CVE-2011-3389 CVE-2011-3516 CVE-2011-3521 \n CVE-2011-3544 CVE-2011-3545 CVE-2011-3546 \n CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 \n CVE-2011-3550 CVE-2011-3551 CVE-2011-3552 \n CVE-2011-3553 CVE-2011-3554 CVE-2011-3555 \n CVE-2011-3556 CVE-2011-3557 CVE-2011-3558 \n CVE-2011-3560 CVE-2011-3561 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-sun packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise\nLinux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Desktop version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux AS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux ES version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux WS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch page, listed in the References section. \nAll running instances of Sun Java must be restarted for the update to take\neffect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n737506 - CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)\n745379 - CVE-2011-3560 OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)\n745387 - CVE-2011-3547 OpenJDK: InputStream skip() information leak (Networking/IO, 7000600)\n745391 - CVE-2011-3551 OpenJDK: Java2D TransformHelper integer overflow (2D, 7023640)\n745397 - CVE-2011-3552 OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417)\n745399 - CVE-2011-3544 OpenJDK: missing SecurityManager checks in scripting engine (Scripting, 7046823)\n745442 - CVE-2011-3521 OpenJDK: IIOP deserialization code execution (Deserialization, 7055902)\n745447 - CVE-2011-3554 OpenJDK: insufficient pack200 JAR files uncompress error checks (Runtime, 7057857)\n745459 - CVE-2011-3556 OpenJDK: RMI DGC server remote code execution (RMI, 7077466)\n745464 - CVE-2011-3557 OpenJDK: RMI registry privileged code execution (RMI, 7083012)\n745473 - CVE-2011-3548 OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773)\n745476 - CVE-2011-3553 OpenJDK: JAX-WS stack-traces information leak (JAX-WS, 7046794)\n745492 - CVE-2011-3558 OpenJDK: Hotspot unspecified issue (Hotspot, 7070134)\n747191 - CVE-2011-3545 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Sound)\n747198 - CVE-2011-3549 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Swing)\n747200 - CVE-2011-3550 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (AWT)\n747203 - CVE-2011-3516 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)\n747205 - CVE-2011-3546 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)\n747206 - CVE-2011-3555 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (JRE)\n747208 - CVE-2011-3561 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux AS version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Desktop version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux ES version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux WS version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3389.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3516.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3521.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3544.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3545.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3546.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3547.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3548.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3549.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3550.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3551.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3552.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3553.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3554.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3555.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3556.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3557.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3558.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3560.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3561.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOnw+BXlSAg2UNWIIRArM2AJwNT0vxdrXLgkZjOCwP8LkDemBYzQCbBrE3\n0MJzQCB587rTzSRSo+gGytc=\n=809z\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2011-11-08-1 Java for Mac OS X 10.7 Update 1 and Java for Mac\nOS X 10.6 Update 6\n\nJava for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6\nare now available and address the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nMac OS X v10.7.2, Mac OS X Server v10.7.2\nImpact: Multiple vulnerabilities in Java 1.6.0_26\nDescription: Multiple vulnerabilities exist in Java 1.6.0_26, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. Visiting a web page\ncontaining a maliciously crafted untrusted Java applet may lead to\narbitrary code execution with the privileges of the current user. \nThese issues are addressed by updating to Java version 1.6.0_29. \nFurther information is available via the Java website at\nhttp://java.sun.com/javase/6/webnotes/ReleaseNotes.html\nCVE-ID\nCVE-2011-3389\nCVE-2011-3521\nCVE-2011-3544\nCVE-2011-3545\nCVE-2011-3546\nCVE-2011-3547\nCVE-2011-3548\nCVE-2011-3549\nCVE-2011-3551\nCVE-2011-3552\nCVE-2011-3553\nCVE-2011-3554\nCVE-2011-3556\nCVE-2011-3557\nCVE-2011-3558\nCVE-2011-3560\nCVE-2011-3561\n\nJava for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6\nmay be obtained from the Software Update pane in System Preferences,\nor Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.dmg\nIts SHA-1 digest is: be0ac75b8bac967f1d39a94ebf9482a61fb7d70b\n\nFor Mac OS X v10.7 systems\nThe download file is named: JavaForMacOSX10.7.dmg\nIts SHA-1 digest is: 7768e6aeb5adaa638c74d4c04150517ed99fed20\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJOuZNKAAoJEGnF2JsdZQeece8H/1I98YQ1LF4iDD442zB+WjZP\n2Vxd3euXYwySD6qDCYNLJ0hUKu90c/4nr5d5rRH3xYdBzAHuZG39m069lpN1UZIW\nt5ube+j9zjiejnXlPbAgq+vIAg22nu0EdxhOOZZeQOoEYqyoKhXNCt3fR+tzo3o4\nmN/LWMO1NwrM0sGDPuUGs2TWdPZbC4QJJz4Z4S+FsTlujYh9MRd3dyxLBIg7BKCL\nwgnFdpFW8bPmVdiTj91pC0Gb3XtolQxexXGHsdI15KeFMbQ06nKV/AyvxMF8O5jS\nD089GEHE52NAQCZ0YJ6TJsisrGqTZZ77js55cPU259FogxEKKBuwfdFbn4qVeD8=\n=4KBF\n-----END PGP SIGNATURE-----\n. \n\nRelease Date: 2012-01-23\nLast Updated: 2012-01-23\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, B.11.31 running HP JDK and JRE 6.0.12 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2011-3389 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2011-3516 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2011-3521 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3544 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3545 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3546 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2011-3547 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2011-3548 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3549 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3550 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2011-3551 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2011-3552 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2011-3553 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5\nCVE-2011-3554 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3556 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2011-3557 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2011-3558 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2011-3560 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2011-3561 (AV:A/AC:H/Au:N/C:P/I:N/A:N) 1.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrades to resolve these vulnerabilities. This bulletin will be revised as other upgrades for additional supported Java versions become available. \nThe upgrades are available from the following location\n\nhttp://www.hp.com/go/java\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.13 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0.12 and earlier, update to Java v6.0.13 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\naction: install revision 1.6.0.13.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 23 January 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in the title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2011-3546" }, { "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "db": "BID", "id": "50239" }, { "db": "VULMON", "id": "CVE-2011-3546" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-3546", "trust": 3.4 }, { "db": "BID", "id": "50239", "trust": 2.0 }, { "db": "OSVDB", "id": "76509", "trust": 1.7 }, { "db": "SECUNIA", "id": "48308", "trust": 1.7 }, { "db": "SECTRACK", "id": "1026215", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2011-002580", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201110-477", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2011-3546", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106640", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "108800", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105998", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106792", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109072", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3546" }, { "db": "BID", "id": "50239" }, { "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" }, { "db": "CNNVD", "id": "CNNVD-201110-477" }, { "db": "NVD", "id": "CVE-2011-3546" } ] }, "id": "VAR-201110-0393", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T20:14:49.325000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT5045", "trust": 0.8, "url": "http://support.apple.com/kb/ht5045" }, { "title": "Oracle Java SE Critical Patch Update Advisory - October 2011", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "title": "RHSA-2011:1384", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2011-1384.html" }, { "title": "RHSA-2013:1455", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "title": "October 2011 Critical Patch Updates Released", "trust": 0.8, "url": "http://blogs.oracle.com/security/entry/october_2011_critical_patch_updates" }, { "title": "VMSA-2012-0003", "trust": 0.8, "url": "http://www.vmware.com/jp/support/support-resources/advisories/vmsa-2012-0003.html" }, { "title": "Oracle \u2018Java Runtime Environment\u2019 Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=192726" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120034 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3546" }, { "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "db": "CNNVD", "id": "CNNVD-201110-477" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2011-3546" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "trust": 1.8, "url": "http://www.securityfocus.com/bid/50239" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-1384.html" }, { "trust": 1.7, "url": "http://osvdb.org/76509" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1026215" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70847" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14291" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "trust": 1.7, "url": "http://secunia.com/advisories/48308" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3546" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3546" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100150852" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100154049" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1\u0026ac.admitted=1378134276525.876444892.492883150" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643845" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641966" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21609004" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21609022" }, { "trust": 0.3, "url": "http://lists.vmware.com/pipermail/security-announce/2012/000162.html" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0005.html" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/1284333-14afb-4baadb5bccb00/cert_xrx12-002_v1.1.pdf" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.3, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3558" }, { "trust": 0.2, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2012:0034" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4474" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3570" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4451" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3516" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3550" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3550" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3556" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3550" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4466" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0863" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3558" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3572" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3546" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3559" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4475" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3559" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0867" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3570" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3545" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201111-02.xml" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3572" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0873" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0034.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3555" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3558.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3555.html" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://java.sun.com/javase/6/webnotes/releasenotes.html" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "http://www.hp.com/go/java" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3546" }, { "db": "BID", "id": "50239" }, { "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" }, { "db": "CNNVD", "id": "CNNVD-201110-477" }, { "db": "NVD", "id": "CVE-2011-3546" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2011-3546" }, { "db": "BID", "id": "50239" }, { "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" }, { "db": "CNNVD", "id": "CNNVD-201110-477" }, { "db": "NVD", "id": "CVE-2011-3546" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-10-19T00:00:00", "db": "VULMON", "id": "CVE-2011-3546" }, { "date": "2011-10-18T00:00:00", "db": "BID", "id": "50239" }, { "date": "2011-10-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "date": "2011-11-06T01:01:42", "db": "PACKETSTORM", "id": "106640" }, { "date": "2012-01-18T23:25:42", "db": "PACKETSTORM", "id": "108800" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2011-10-19T22:54:10", "db": "PACKETSTORM", "id": "105998" }, { "date": "2011-11-09T18:31:22", "db": "PACKETSTORM", "id": "106792" }, { "date": "2012-01-25T16:35:02", "db": "PACKETSTORM", "id": "109072" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201110-477" }, { "date": "2011-10-19T21:55:01.190000", "db": "NVD", "id": "CVE-2011-3546" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-13T00:00:00", "db": "VULMON", "id": "CVE-2011-3546" }, { "date": "2017-08-02T18:09:00", "db": "BID", "id": "50239" }, { "date": "2015-08-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002580" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201110-477" }, { "date": "2022-05-13T14:52:58.547000", "db": "NVD", "id": "CVE-2011-3546" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "109072" }, { "db": "CNNVD", "id": "CNNVD-201110-477" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE of Java Runtime Environment (JRE) Component vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-002580" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201110-477" } ], "trust": 0.6 } }
var-201404-0246
Vulnerability from variot
Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JPEG images. The issue lies in the ability to control the count parameter to a call to memmove. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JavaFX provides users with a framework for developing rich Internet applications (RIA) using the JavaFX programming language; Java SE Embedded is a Java platform for developing powerful, reliable, and portable applications for embedded systems. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-openjdk security update Advisory ID: RHSA-2014:0406-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-0406.html Issue date: 2014-04-16 CVE Names: CVE-2014-0429 CVE-2014-0446 CVE-2014-0451 CVE-2014-0452 CVE-2014-0453 CVE-2014-0454 CVE-2014-0455 CVE-2014-0456 CVE-2014-0457 CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 CVE-2014-0461 CVE-2014-1876 CVE-2014-2397 CVE-2014-2398 CVE-2014-2402 CVE-2014-2403 CVE-2014-2412 CVE-2014-2413 CVE-2014-2414 CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 =====================================================================
- Summary:
Updated java-1.7.0-openjdk packages that fix various security issues are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having Critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
- Description:
The java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Java Software Development Kit.
An input validation flaw was discovered in the medialib library in the 2D component. A specially crafted image could trigger Java Virtual Machine memory corruption when processed. (CVE-2014-0429)
Multiple flaws were discovered in the Hotspot and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to trigger Java Virtual Machine memory corruption and possibly bypass Java sandbox restrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421)
Multiple improper permission check issues were discovered in the Libraries component in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions. (CVE-2014-0457, CVE-2014-0455, CVE-2014-0461)
Multiple improper permission check issues were discovered in the AWT, JAX-WS, JAXB, Libraries, Security, Sound, and 2D components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass certain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451, CVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-2402, CVE-2014-0446, CVE-2014-2413, CVE-2014-0454, CVE-2014-2427, CVE-2014-0459)
Multiple flaws were identified in the Java Naming and Directory Interface (JNDI) DNS client. These flaws could make it easier for a remote attacker to perform DNS spoofing attacks. (CVE-2014-0460)
It was discovered that the JAXP component did not properly prevent access to arbitrary files when a SecurityManager was present. This flaw could cause a Java application using JAXP to leak sensitive information, or affect application availability. (CVE-2014-2403)
It was discovered that the Security component in OpenJDK could leak some timing information when performing PKCS#1 unpadding. This could possibly lead to the disclosure of some information that was meant to be protected by encryption. (CVE-2014-0453)
It was discovered that the fix for CVE-2013-5797 did not properly resolve input sanitization flaws in javadoc. When javadoc documentation was generated from an untrusted Java source code and hosted on a domain not controlled by the code author, these issues could make it easier to perform cross-site scripting (XSS) attacks. (CVE-2014-2398)
An insecure temporary file use flaw was found in the way the unpack200 utility created log files. A local attacker could possibly use this flaw to perform a symbolic link attack and overwrite arbitrary files with the privileges of the user running unpack200. (CVE-2014-1876)
Note: If the web browser plug-in provided by the icedtea-web package was installed, the issues exposed via Java applets could have been exploited without user interaction if a user visited a malicious website.
All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (https://bugzilla.redhat.com/):
1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618) 1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736) 1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766) 1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841) 1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394) 1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858) 1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854) 1087423 - CVE-2014-2397 OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926) 1087424 - CVE-2014-0455 OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844) 1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794) 1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010) 1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797) 1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152) 1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030) 1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188) 1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801) 1087438 - CVE-2014-2402 OpenJDK: Incorrect NIO channel separation (Libraries, 8026716) 1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740) 1087440 - CVE-2014-0454 OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745) 1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163) 1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731) 1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282) 1087444 - CVE-2014-0459 lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335) 1087446 - CVE-2014-2413 OpenJDK: method handle call hierachy bypass (Libraries, 8032686)
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
i386: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
i386: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm
x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
i386: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm
x86_64: java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2014-0429.html https://www.redhat.com/security/data/cve/CVE-2014-0446.html https://www.redhat.com/security/data/cve/CVE-2014-0451.html https://www.redhat.com/security/data/cve/CVE-2014-0452.html https://www.redhat.com/security/data/cve/CVE-2014-0453.html https://www.redhat.com/security/data/cve/CVE-2014-0454.html https://www.redhat.com/security/data/cve/CVE-2014-0455.html https://www.redhat.com/security/data/cve/CVE-2014-0456.html https://www.redhat.com/security/data/cve/CVE-2014-0457.html https://www.redhat.com/security/data/cve/CVE-2014-0458.html https://www.redhat.com/security/data/cve/CVE-2014-0459.html https://www.redhat.com/security/data/cve/CVE-2014-0460.html https://www.redhat.com/security/data/cve/CVE-2014-0461.html https://www.redhat.com/security/data/cve/CVE-2014-1876.html https://www.redhat.com/security/data/cve/CVE-2014-2397.html https://www.redhat.com/security/data/cve/CVE-2014-2398.html https://www.redhat.com/security/data/cve/CVE-2014-2402.html https://www.redhat.com/security/data/cve/CVE-2014-2403.html https://www.redhat.com/security/data/cve/CVE-2014-2412.html https://www.redhat.com/security/data/cve/CVE-2014-2413.html https://www.redhat.com/security/data/cve/CVE-2014-2414.html https://www.redhat.com/security/data/cve/CVE-2014-2421.html https://www.redhat.com/security/data/cve/CVE-2014-2423.html https://www.redhat.com/security/data/cve/CVE-2014-2427.html https://access.redhat.com/security/updates/classification/#critical
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFTTmzQXlSAg2UNWIIRAtKdAKCBGCXcmdsIke6rE6wALE8rmyh8PgCfVt/K i9yLmC1ovZP+Sr9z+PQskyk= =avQw -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32
http://security.gentoo.org/
Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32
Synopsis
Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution.
Background
IcedTea is a distribution of the Java OpenJDK source code built with free build tools.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3
Description
Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All IcedTea JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3"
References
[ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201406-32.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. Bugs fixed (https://bugzilla.redhat.com/):
1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory) 1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette 1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767) 1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758) 1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126) 1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026) 1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193) 1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306) 1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018) 1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034) 1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786) 1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417) 1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069) 1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245) 1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. ============================================================================ Ubuntu Security Notice USN-2191-1 May 01, 2014
openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6. An attacker could exploit these to cause a denial of service or expose sensitive data over the network. An attacker could exploit these to expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)
A vulnerability was discovered in the OpenJDK JRE related to availability. An attacker could exploit this to cause a denial of service. (CVE-2014-0459)
Jakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary files. In the default installation of Ubuntu, this should be prevented by the Yama link restrictions. (CVE-2014-1876)
A vulnerability was discovered in the OpenJDK JRE related to data integrity. (CVE-2014-2398)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure. An attacker could exploit this to expose sensitive data over the network. (CVE-2014-2403)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.12.04.2 icedtea-6-jre-jamvm 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.12.04.2 openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.12.04.2
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.10.04.1 openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.10.04.1
This update uses a new upstream release, which includes additional bug fixes.
Note that the CVE-2014-0459 issue is in the lcms2 library, which has been patched to correct this flaw. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFTdfckmqjQ0CJFipgRArKEAKCIiAR2WkLo3Vb0gzzQ5RDz7hQZ3gCcDC6A 5xOtKkhOvonpLXoqBiAcXWQ= =qBk5 -----END PGP SIGNATURE----- .
Release Date: 2014-08-19 Last Updated: 2014-08-19
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
References:
CVE-2013-6629
CVE-2013-6954
CVE-2014-0429
CVE-2014-0446
CVE-2014-0449
CVE-2014-0451
CVE-2014-0452
CVE-2014-0453
CVE-2014-0456
CVE-2014-0457
CVE-2014-0458
CVE-2014-0460
CVE-2014-0461
CVE-2014-1876
CVE-2014-2398
CVE-2014-2401
CVE-2014-2403
CVE-2014-2409
CVE-2014-2412
CVE-2014-2414
CVE-2014-2420
CVE-2014-2421
CVE-2014-2423
CVE-2014-2427
CVE-2014-2428
CVE-2014-4209
CVE-2014-4216
CVE-2014-4218
CVE-2014-4219
CVE-2014-4227
CVE-2014-4244
CVE-2014-4252
CVE-2014-4262
CVE-2014-4263
CVE-2014-4265
CVE-2014-4268
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.22 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2014-0429 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-0457 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4 CVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5 CVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4219 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4227 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0 CVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location: http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.23 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0, update to Java v6.0.23 or subsequent PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60 Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jdk60.JDK60-PNV2 Jdk60.JDK60-PWV2 Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-PNV2 Jre60.JRE60-PNV2-H Jre60.JRE60-PWV2 Jre60.JRE60-PWV2-H Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.23.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 19 August 2014 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2014 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits; damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201404-0246", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.8.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.8.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.7.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "6.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "7.0" }, { "model": "junos space", "scope": "lt", "trust": 1.0, "vendor": "juniper", "version": "15.1" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.10" }, { "model": "forms viewer", "scope": "lt", "trust": 1.0, "vendor": "ibm", "version": "4.0.0.3" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "14.04" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r28.3.1" }, { "model": "forms viewer", "scope": "gte", "trust": 1.0, "vendor": "ibm", "version": "8.0.0" }, { "model": "linux", "scope": "eq", "trust": 1.0, "vendor": "debian", "version": "8.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "12.04" }, { "model": "forms viewer", "scope": "gte", "trust": 1.0, "vendor": "ibm", "version": "4.0.0" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "13.10" }, { "model": "ubuntu linux", "scope": "eq", "trust": 1.0, "vendor": "canonical", "version": "10.04" }, { "model": "forms viewer", "scope": "lt", "trust": 1.0, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "jrockit", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "r27.8.1" }, { "model": "java runtime", "scope": null, "trust": 0.7, "vendor": "oracle", "version": null }, { "model": "javafx", "scope": "eq", "trust": 0.6, "vendor": "oracle", "version": "2.2.51" } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-102" }, { "db": "CNNVD", "id": "CNNVD-201404-303" }, { "db": "NVD", "id": "CVE-2014-2421" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r27.8.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jrockit:r28.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:juniper:junos_space:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "15.1", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "8.0.1.1", "versionStartIncluding": "8.0.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "4.0.0.3", "versionStartIncluding": "4.0.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2014-2421" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Vitaliy Toropov", "sources": [ { "db": "ZDI", "id": "ZDI-14-102" } ], "trust": 0.7 }, "cve": "CVE-2014-2421", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2014-2421", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULHUB", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "VHN-70360", "impactScore": 10.0, "integrityImpact": "COMPLETE", "severity": "HIGH", "trust": 0.1, "vectorString": "AV:N/AC:L/AU:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2014-2421", "trust": 1.0, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2014-2421", "trust": 0.7, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201404-303", "trust": 0.6, "value": "CRITICAL" }, { "author": "VULHUB", "id": "VHN-70360", "trust": 0.1, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2014-2421", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-102" }, { "db": "VULHUB", "id": "VHN-70360" }, { "db": "VULMON", "id": "CVE-2014-2421" }, { "db": "CNNVD", "id": "CNNVD-201404-303" }, { "db": "NVD", "id": "CVE-2014-2421" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the parsing of JPEG images. The issue lies in the ability to control the count parameter to a call to memmove. A remote attacker can exploit this vulnerability to execute arbitrary code under the context of the process. Java SE (Java Platform Standard Edition) is used to develop and deploy Java applications on desktops, servers, and embedded devices and real-time environments; JavaFX provides users with a framework for developing rich Internet applications (RIA) using the JavaFX programming language; Java SE Embedded is a Java platform for developing powerful, reliable, and portable applications for embedded systems. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-openjdk security update\nAdvisory ID: RHSA-2014:0406-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2014-0406.html\nIssue date: 2014-04-16\nCVE Names: CVE-2014-0429 CVE-2014-0446 CVE-2014-0451 \n CVE-2014-0452 CVE-2014-0453 CVE-2014-0454 \n CVE-2014-0455 CVE-2014-0456 CVE-2014-0457 \n CVE-2014-0458 CVE-2014-0459 CVE-2014-0460 \n CVE-2014-0461 CVE-2014-1876 CVE-2014-2397 \n CVE-2014-2398 CVE-2014-2402 CVE-2014-2403 \n CVE-2014-2412 CVE-2014-2413 CVE-2014-2414 \n CVE-2014-2421 CVE-2014-2423 CVE-2014-2427 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix various security issues are\nnow available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having Critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node (v. 6) - x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64\n\n3. Description:\n\nThe java-1.7.0-openjdk packages provide the OpenJDK 7 Java Runtime\nEnvironment and the OpenJDK 7 Java Software Development Kit. \n\nAn input validation flaw was discovered in the medialib library in the 2D\ncomponent. A specially crafted image could trigger Java Virtual Machine\nmemory corruption when processed. \n(CVE-2014-0429)\n\nMultiple flaws were discovered in the Hotspot and 2D components in OpenJDK. \nAn untrusted Java application or applet could use these flaws to trigger\nJava Virtual Machine memory corruption and possibly bypass Java sandbox\nrestrictions. (CVE-2014-0456, CVE-2014-2397, CVE-2014-2421)\n\nMultiple improper permission check issues were discovered in the Libraries\ncomponent in OpenJDK. An untrusted Java application or applet could use\nthese flaws to bypass Java sandbox restrictions. (CVE-2014-0457,\nCVE-2014-0455, CVE-2014-0461)\n\nMultiple improper permission check issues were discovered in the AWT,\nJAX-WS, JAXB, Libraries, Security, Sound, and 2D components in OpenJDK. \nAn untrusted Java application or applet could use these flaws to bypass\ncertain Java sandbox restrictions. (CVE-2014-2412, CVE-2014-0451,\nCVE-2014-0458, CVE-2014-2423, CVE-2014-0452, CVE-2014-2414, CVE-2014-2402,\nCVE-2014-0446, CVE-2014-2413, CVE-2014-0454, CVE-2014-2427, CVE-2014-0459)\n\nMultiple flaws were identified in the Java Naming and Directory Interface\n(JNDI) DNS client. These flaws could make it easier for a remote attacker\nto perform DNS spoofing attacks. (CVE-2014-0460)\n\nIt was discovered that the JAXP component did not properly prevent access\nto arbitrary files when a SecurityManager was present. This flaw could\ncause a Java application using JAXP to leak sensitive information, or\naffect application availability. (CVE-2014-2403)\n\nIt was discovered that the Security component in OpenJDK could leak some\ntiming information when performing PKCS#1 unpadding. This could possibly\nlead to the disclosure of some information that was meant to be protected\nby encryption. (CVE-2014-0453)\n\nIt was discovered that the fix for CVE-2013-5797 did not properly resolve\ninput sanitization flaws in javadoc. When javadoc documentation was\ngenerated from an untrusted Java source code and hosted on a domain not\ncontrolled by the code author, these issues could make it easier to perform\ncross-site scripting (XSS) attacks. (CVE-2014-2398)\n\nAn insecure temporary file use flaw was found in the way the unpack200\nutility created log files. A local attacker could possibly use this flaw to\nperform a symbolic link attack and overwrite arbitrary files with the\nprivileges of the user running unpack200. (CVE-2014-1876)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website. \n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to use the\nRed Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (https://bugzilla.redhat.com/):\n\n1060907 - CVE-2014-1876 OpenJDK: insecure temporary file use in unpack200 (Libraries, 8033618)\n1086632 - CVE-2014-2398 OpenJDK: insufficient escaping of window title string (Javadoc, 8026736)\n1086645 - CVE-2014-0453 OpenJDK: RSA unpadding timing issues (Security, 8027766)\n1087409 - CVE-2014-0429 OpenJDK: Incorrect mlib/raster image validation (2D, 8027841)\n1087411 - CVE-2014-0457 OpenJDK: ServiceLoader Exception handling security bypass (Libraries, 8031394)\n1087413 - CVE-2014-0456 OpenJDK: System.arraycopy() element race condition (Hotspot, 8029858)\n1087417 - CVE-2014-2421 OpenJDK: JPEG decoder input stream handling (2D, 8029854)\n1087423 - CVE-2014-2397 OpenJDK: classfile parser invalid BootstrapMethods attribute length (Hotspot, 8034926)\n1087424 - CVE-2014-0455 OpenJDK: MethodHandle variable argument lists handling (Libraries, 8029844)\n1087426 - CVE-2014-0461 OpenJDK: Better ScriptEngineManager ScriptEngine management (Libraries, 8036794)\n1087427 - CVE-2014-2412 OpenJDK: AWT thread context handling (AWT, 8025010)\n1087428 - CVE-2014-0451 OpenJDK: AWT incorrect FlavorMap seperation (AWT, 8026797)\n1087430 - CVE-2014-0458 OpenJDK: Activation framework default command map caching (JAX-WS, 8025152)\n1087431 - CVE-2014-2414 OpenJDK: incorrect caching of data initialized via TCCL (JAXB, 8025030)\n1087434 - CVE-2014-2423 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026188)\n1087436 - CVE-2014-0452 OpenJDK: incorrect caching of data initialized via TCCL (JAXWS, 8026801)\n1087438 - CVE-2014-2402 OpenJDK: Incorrect NIO channel separation (Libraries, 8026716)\n1087439 - CVE-2014-0446 OpenJDK: Protect logger handlers (Libraries, 8029740)\n1087440 - CVE-2014-0454 OpenJDK: Prevent SIGNATURE_PRIMITIVE_SET from being modified (Security, 8029745)\n1087441 - CVE-2014-2427 OpenJDK: remove insecure Java Sound provider caching (Sound, 8026163)\n1087442 - CVE-2014-0460 OpenJDK: missing randomization of JNDI DNS client query IDs (JNDI, 8030731)\n1087443 - CVE-2014-2403 OpenJDK: JAXP CharInfo file access restriction (JAXP, 8029282)\n1087444 - CVE-2014-0459 lcms: insufficient ICC profile version validation (OpenJDK 2D, 8031335)\n1087446 - CVE-2014-2413 OpenJDK: method handle call hierachy bypass (Libraries, 8032686)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.55-2.4.7.1.el6_5.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.55-2.4.7.1.el6_5.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.55-2.4.7.1.el6_5.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2014-0429.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0446.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0451.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0452.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0453.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0454.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0455.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0456.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0457.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0458.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0459.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0460.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-0461.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-1876.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2397.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2398.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2402.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2403.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2413.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2421.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2423.html\nhttps://www.redhat.com/security/data/cve/CVE-2014-2427.html\nhttps://access.redhat.com/security/updates/classification/#critical\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2014 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFTTmzQXlSAg2UNWIIRAtKdAKCBGCXcmdsIke6rE6wALE8rmyh8PgCfVt/K\ni9yLmC1ovZP+Sr9z+PQskyk=\n=avQw\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201406-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: IcedTea JDK: Multiple vulnerabilities\n Date: June 29, 2014\n Bugs: #312297, #330205, #340819, #346799, #352035, #353418,\n #354231, #355127, #370787, #387637, #404095, #421031,\n #429522, #433389, #438750, #442478, #457206, #458410,\n #461714, #466822, #477210, #489570, #508270\n ID: 201406-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the IcedTea JDK, the worst\nof which could lead to arbitrary code execution. \n\nBackground\n==========\n\nIcedTea is a distribution of the Java OpenJDK source code built with\nfree build tools. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/icedtea-bin \u003c 6.1.13.3 \u003e= 6.1.13.3 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the IcedTea JDK. \nPlease review the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll IcedTea JDK users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/icedtea-bin-6.1.13.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 2 ] CVE-2010-2548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548\n[ 3 ] CVE-2010-2783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783\n[ 4 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 5 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 6 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 7 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 8 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 9 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 10 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 11 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 12 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 13 ] CVE-2010-3564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564\n[ 14 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 15 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 16 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 17 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 18 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 19 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 20 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 21 ] CVE-2010-3860\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860\n[ 22 ] CVE-2010-4351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351\n[ 23 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 24 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 25 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 26 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 27 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 28 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 29 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 30 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 31 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 32 ] CVE-2011-0025\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025\n[ 33 ] CVE-2011-0706\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706\n[ 34 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 35 ] CVE-2011-0822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822\n[ 36 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 37 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 38 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 39 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 40 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 41 ] CVE-2011-0870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870\n[ 42 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 43 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 44 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 45 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 46 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 47 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 48 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 49 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 50 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 51 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 52 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 53 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 54 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 55 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 56 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 57 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 58 ] CVE-2011-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571\n[ 59 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 60 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 61 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 62 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 63 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 64 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 65 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 66 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 67 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 68 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 69 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 70 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 71 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 72 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 73 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 74 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 75 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 76 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 77 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 78 ] CVE-2012-3422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422\n[ 79 ] CVE-2012-3423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423\n[ 80 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 81 ] CVE-2012-4540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540\n[ 82 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 83 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 84 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 85 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 86 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 87 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 88 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 89 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 90 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 91 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 92 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 93 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 94 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 95 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 96 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 97 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 98 ] CVE-2012-5979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979\n[ 99 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 100 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 101 ] CVE-2013-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424\n[ 102 ] CVE-2013-0425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425\n[ 103 ] CVE-2013-0426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426\n[ 104 ] CVE-2013-0427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427\n[ 105 ] CVE-2013-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428\n[ 106 ] CVE-2013-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429\n[ 107 ] CVE-2013-0431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431\n[ 108 ] CVE-2013-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432\n[ 109 ] CVE-2013-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433\n[ 110 ] CVE-2013-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434\n[ 111 ] CVE-2013-0435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435\n[ 112 ] CVE-2013-0440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440\n[ 113 ] CVE-2013-0441\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441\n[ 114 ] CVE-2013-0442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442\n[ 115 ] CVE-2013-0443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443\n[ 116 ] CVE-2013-0444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444\n[ 117 ] CVE-2013-0450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450\n[ 118 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 119 ] CVE-2013-1475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475\n[ 120 ] CVE-2013-1476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476\n[ 121 ] CVE-2013-1478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478\n[ 122 ] CVE-2013-1480\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480\n[ 123 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 124 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 125 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 126 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 127 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 128 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 129 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 130 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 131 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 132 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 133 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 134 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 135 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 136 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 137 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 138 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 139 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 140 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 141 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 142 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 143 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 144 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 145 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 146 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 147 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 148 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 149 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 150 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 151 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 152 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 153 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 154 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 155 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 156 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 157 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 158 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 159 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 160 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 161 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 162 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 163 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 164 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 165 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 166 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 167 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 168 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 169 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 170 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 171 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 172 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 173 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 174 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 175 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 176 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 177 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 178 ] CVE-2013-4002\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002\n[ 179 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 180 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 181 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 182 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 183 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 184 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 185 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 186 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 187 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 188 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 189 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 190 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 191 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 192 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 193 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 194 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 195 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 196 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 197 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 198 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 199 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 200 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 201 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 202 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 203 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 204 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 205 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 206 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 207 ] CVE-2013-6629\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629\n[ 208 ] CVE-2013-6954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954\n[ 209 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 210 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 211 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 212 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 213 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 214 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 215 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 216 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 217 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 218 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 219 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 220 ] CVE-2014-1876\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876\n[ 221 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 222 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 223 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 224 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 225 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 226 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 227 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 228 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201406-32.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. In a typical operating environment, these are of low\nsecurity risk as the runtime is not used on untrusted applets. Bugs fixed (https://bugzilla.redhat.com/):\n\n1031734 - CVE-2013-6629 libjpeg: information leak (read of uninitialized memory)\n1045561 - CVE-2013-6954 libpng: unhandled zero-length PLTE chunk or NULL palette\n1051519 - CVE-2014-0428 OpenJDK: insufficient security checks in IIOP streams (CORBA, 8025767)\n1051528 - CVE-2014-0422 OpenJDK: insufficient package access checks in the Naming component (JNDI, 8025758)\n1051699 - CVE-2014-0373 OpenJDK: SnmpStatusException handling issues (Serviceability, 7068126)\n1051823 - CVE-2013-5878 OpenJDK: null xmlns handling issue (Security, 8025026)\n1051911 - CVE-2013-5884 OpenJDK: insufficient security checks in CORBA stub factories (CORBA, 8026193)\n1051912 - CVE-2014-0416 OpenJDK: insecure subject principals set handling (JAAS, 8024306)\n1051923 - CVE-2014-0376 OpenJDK: document builder missing security checks (JAXP, 8027201, 8025018)\n1052915 - CVE-2013-5907 ICU: Layout Engine LookupProcessor insufficient input checks (JDK 2D, 8025034)\n1052919 - CVE-2014-0368 OpenJDK: insufficient Socket checkListen checks (Networking, 8011786)\n1052942 - CVE-2013-5910 OpenJDK: XML canonicalizer mutable strings passed to untrusted code (Security, 8026417)\n1053010 - CVE-2014-0411 OpenJDK: TLS/SSL handshake timing issues (JSSE, 8023069)\n1053066 - CVE-2014-0423 OpenJDK: XXE issue in decoder (Beans, 8023245)\n1053266 - CVE-2013-5896 OpenJDK: com.sun.corba.se. ============================================================================\nUbuntu Security Notice USN-2191-1\nMay 01, 2014\n\nopenjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. An attacker could\nexploit these to cause a denial of service or expose sensitive data over\nthe network. An attacker could exploit these\nto expose sensitive data over the network. (CVE-2014-0453, CVE-2014-0460)\n\nA vulnerability was discovered in the OpenJDK JRE related to availability. \nAn attacker could exploit this to cause a denial of service. \n(CVE-2014-0459)\n\nJakub Wilk discovered that the OpenJDK JRE incorrectly handled temporary\nfiles. In the default installation of Ubuntu, this should be\nprevented by the Yama link restrictions. (CVE-2014-1876)\n\nA vulnerability was discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2014-2398)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure. An attacker could exploit this to expose sensitive data over\nthe network. (CVE-2014-2403)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.12.04.2\n icedtea-6-jre-jamvm 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.12.04.2\n openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.12.04.2\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre-headless 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre-lib 6b31-1.13.3-1ubuntu1~0.10.04.1\n openjdk-6-jre-zero 6b31-1.13.3-1ubuntu1~0.10.04.1\n\nThis update uses a new upstream release, which includes additional bug\nfixes. \n \n Note that the CVE-2014-0459 issue is in the lcms2 library, which has\n been patched to correct this flaw. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFTdfckmqjQ0CJFipgRArKEAKCIiAR2WkLo3Vb0gzzQ5RDz7hQZ3gCcDC6A\n5xOtKkhOvonpLXoqBiAcXWQ=\n=qBk5\n-----END PGP SIGNATURE-----\n. \n\nRelease Date: 2014-08-19\nLast Updated: 2014-08-19\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other vulnerabilities. \n\nReferences:\n\nCVE-2013-6629\n\nCVE-2013-6954\n\nCVE-2014-0429\n\nCVE-2014-0446\n\nCVE-2014-0449\n\nCVE-2014-0451\n\nCVE-2014-0452\n\nCVE-2014-0453\n\nCVE-2014-0456\n\nCVE-2014-0457\n\nCVE-2014-0458\n\nCVE-2014-0460\n\nCVE-2014-0461\n\nCVE-2014-1876\n\nCVE-2014-2398\n\nCVE-2014-2401\n\nCVE-2014-2403\n\nCVE-2014-2409\n\nCVE-2014-2412\n\nCVE-2014-2414\n\nCVE-2014-2420\n\nCVE-2014-2421\n\nCVE-2014-2423\n\nCVE-2014-2427\n\nCVE-2014-2428\n\nCVE-2014-4209\n\nCVE-2014-4216\n\nCVE-2014-4218\n\nCVE-2014-4219\n\nCVE-2014-4227\n\nCVE-2014-4244\n\nCVE-2014-4252\n\nCVE-2014-4262\n\nCVE-2014-4263\n\nCVE-2014-4265\n\nCVE-2014-4268\n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.22 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-6629 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-6954 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2014-0429 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-0446 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0449 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-0451 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0452 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0453 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-0456 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-0457 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-0458 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-0460 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2014-0461 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-1876 (AV:L/AC:M/Au:N/C:P/I:P/A:P) 4.4\nCVE-2014-2398 (AV:N/AC:M/Au:S/C:N/I:P/A:N) 3.5\nCVE-2014-2401 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-2403 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-2409 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2014-2412 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2414 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2420 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2014-2421 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-2423 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2427 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2014-2428 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2014-4209 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2014-4216 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4218 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4219 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4227 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2014-4244 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-4252 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2014-4262 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2014-4263 (AV:N/AC:H/Au:N/C:P/I:P/A:N) 4.0\nCVE-2014-4265 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2014-4268 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location: http://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.23 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0, update to Java v6.0.23 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJdk60.JDK60-PNV2\nJdk60.JDK60-PWV2\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-PNV2\nJre60.JRE60-PNV2-H\nJre60.JRE60-PWV2\nJre60.JRE60-PWV2-H\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.23.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 19 August 2014 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2014 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits; damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2014-2421" }, { "db": "ZDI", "id": "ZDI-14-102" }, { "db": "VULHUB", "id": "VHN-70360" }, { "db": "VULMON", "id": "CVE-2014-2421" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "126201" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "126181" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126631" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2014-2421", "trust": 3.5 }, { "db": "SECUNIA", "id": "58415", "trust": 1.2 }, { "db": "SECUNIA", "id": "59058", "trust": 1.2 }, { "db": "BID", "id": "66881", "trust": 1.2 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-2038", "trust": 0.7 }, { "db": "ZDI", "id": "ZDI-14-102", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201404-303", "trust": 0.7 }, { "db": "SECUNIA", "id": "57930", "trust": 0.6 }, { "db": "SECUNIA", "id": "58045", "trust": 0.6 }, { "db": "SECUNIA", "id": "57997", "trust": 0.6 }, { "db": "SECUNIA", "id": "57942", "trust": 0.6 }, { "db": "SECUNIA", "id": "57932", "trust": 0.6 }, { "db": "SECUNIA", "id": "57991", "trust": 0.6 }, { "db": "VULHUB", "id": "VHN-70360", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2014-2421", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126611", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126182", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126201", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127655", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126443", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126181", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126664", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127939", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "126631", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-102" }, { "db": "VULHUB", "id": "VHN-70360" }, { "db": "VULMON", "id": "CVE-2014-2421" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "126201" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "126181" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126631" }, { "db": "CNNVD", "id": "CNNVD-201404-303" }, { "db": "NVD", "id": "CVE-2014-2421" } ] }, "id": "VAR-201404-0246", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VULHUB", "id": "VHN-70360" } ], "trust": 0.01 }, "last_update_date": "2024-07-23T19:21:04.507000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle has issued an update to correct this vulnerability.", "trust": 0.7, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "title": "Red Hat: CVE-2014-2421", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_cve_database\u0026qid=cve-2014-2421" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2187-1" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-2191-1" }, { "title": "Amazon Linux AMI: ALAS-2014-327", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-327" }, { "title": "Amazon Linux AMI: ALAS-2014-326", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2014-326" } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-102" }, { "db": "VULMON", "id": "CVE-2014-2421" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2014-2421" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.7, "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "trust": 1.3, "url": "http://www.securityfocus.com/bid/66881" }, { "trust": 1.3, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.3, "url": "http://www.ubuntu.com/usn/usn-2191-1" }, { "trust": 1.2, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "trust": 1.2, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "trust": 1.2, "url": "http://www.debian.org/security/2014/dsa-2912" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2014:0413" }, { "trust": 1.2, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2014-0675.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2014-0685.html" }, { "trust": 1.2, "url": "http://secunia.com/advisories/58415" }, { "trust": 1.2, "url": "http://secunia.com/advisories/59058" }, { "trust": 1.2, "url": "http://www.ubuntu.com/usn/usn-2187-1" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0429" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0446" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-1876" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2412" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2414" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0451" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0457" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2398" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0458" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0452" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0460" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0461" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0453" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2421" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2427" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2423" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0451.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0453.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-2421.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0452.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-2423.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0461.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-2427.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0446.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-2414.html" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.6, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.6, "url": "https://bugzilla.redhat.com/):" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0458.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-1876.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0460.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0459" }, { "trust": 0.6, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-2412.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-2398.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0457.html" }, { "trust": 0.6, "url": "https://www.redhat.com/security/data/cve/cve-2014-0429.html" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0456" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2403" }, { "trust": 0.6, "url": "http://secunia.com/advisories/57930" }, { "trust": 0.6, "url": "http://secunia.com/advisories/57932" }, { "trust": 0.6, "url": "http://secunia.com/advisories/57942" }, { "trust": 0.6, "url": "http://secunia.com/advisories/57991" }, { "trust": 0.6, "url": "http://secunia.com/advisories/57997" }, { "trust": 0.6, "url": "http://secunia.com/advisories/58045" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6629" }, { "trust": 0.5, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0455" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0454" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-6954" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2402" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2397" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-2420.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-2409.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-0449.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0449" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-6629.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-6954.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-0459.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-0454.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-2428.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2409" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-2401.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-0455.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2014-2402.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2401" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2413" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2420" }, { "trust": 0.3, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2428" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2397.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2413.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-0456.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2014-2403.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0448" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2014-0448.html" }, { "trust": 0.2, "url": "https://rhn.redhat.com/errata/rhsa-2014-0406.html" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852886808946\u0026amp;w=2" }, { "trust": 0.1, "url": "http://marc.info/?l=bugtraq\u0026amp;m=140852974709252\u0026amp;w=2" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/security/cve/cve-2014-2421" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/2187-1/" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0486.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0432.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0432" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5896.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5887" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0878.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5910" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0428.html" }, { "trust": 0.1, "url": "https://access.redhat.com/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5910.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0982.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5907" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0376" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5899.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0368" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0428" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0403.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0422" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0368.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0415.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5889.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5884" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0375.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0423" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5878.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0376.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0410" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0410.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5898" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5889" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0424" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5907.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0373.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0411.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0416" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0373" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5888" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5898.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5884.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5899" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0403" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0375" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5887.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2014-0387.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-5896" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-5888.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0387" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.10.04.1" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-0462" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-2405" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b31-1.13.3-1ubuntu1~0.12.04.2" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0407.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2403" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0461" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0452" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0455" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-1876" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0456" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2397" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2421" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://blog.fuseyism.com/index.php/2014/04/16/security-icedtea-2-4-7-for-openjdk-7-released/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2413" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0453" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2402" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2412" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2414" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0460" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0429" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0454" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2423" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2427" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0458" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0451" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0189.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0446" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0459" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-0457" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2014-2398" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4216" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4218" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2014-4209" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2014-0508.html" } ], "sources": [ { "db": "ZDI", "id": "ZDI-14-102" }, { "db": "VULHUB", "id": "VHN-70360" }, { "db": "VULMON", "id": "CVE-2014-2421" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "126201" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "126181" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126631" }, { "db": "CNNVD", "id": "CNNVD-201404-303" }, { "db": "NVD", "id": "CVE-2014-2421" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-14-102" }, { "db": "VULHUB", "id": "VHN-70360" }, { "db": "VULMON", "id": "CVE-2014-2421" }, { "db": "PACKETSTORM", "id": "126611" }, { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "126201" }, { "db": "PACKETSTORM", "id": "127655" }, { "db": "PACKETSTORM", "id": "126443" }, { "db": "PACKETSTORM", "id": "126181" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "PACKETSTORM", "id": "126631" }, { "db": "CNNVD", "id": "CNNVD-201404-303" }, { "db": "NVD", "id": "CVE-2014-2421" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-21T00:00:00", "db": "ZDI", "id": "ZDI-14-102" }, { "date": "2014-04-16T00:00:00", "db": "VULHUB", "id": "VHN-70360" }, { "date": "2014-04-16T00:00:00", "db": "VULMON", "id": "CVE-2014-2421" }, { "date": "2014-05-14T15:09:44", "db": "PACKETSTORM", "id": "126611" }, { "date": "2014-04-16T20:42:08", "db": "PACKETSTORM", "id": "126182" }, { "date": "2014-06-30T23:39:28", "db": "PACKETSTORM", "id": "127267" }, { "date": "2014-04-17T22:02:50", "db": "PACKETSTORM", "id": "126201" }, { "date": "2014-07-29T22:17:21", "db": "PACKETSTORM", "id": "127655" }, { "date": "2014-05-02T06:40:40", "db": "PACKETSTORM", "id": "126443" }, { "date": "2014-04-16T20:41:55", "db": "PACKETSTORM", "id": "126181" }, { "date": "2014-05-19T03:11:59", "db": "PACKETSTORM", "id": "126664" }, { "date": "2014-08-20T15:19:50", "db": "PACKETSTORM", "id": "127939" }, { "date": "2014-05-15T21:38:43", "db": "PACKETSTORM", "id": "126631" }, { "date": "2014-04-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-303" }, { "date": "2014-04-16T02:55:15.490000", "db": "NVD", "id": "CVE-2014-2421" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2014-04-21T00:00:00", "db": "ZDI", "id": "ZDI-14-102" }, { "date": "2022-05-09T00:00:00", "db": "VULHUB", "id": "VHN-70360" }, { "date": "2020-09-08T00:00:00", "db": "VULMON", "id": "CVE-2014-2421" }, { "date": "2014-04-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201404-303" }, { "date": "2022-05-13T14:57:20.680000", "db": "NVD", "id": "CVE-2014-2421" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "126182" }, { "db": "PACKETSTORM", "id": "126181" }, { "db": "PACKETSTORM", "id": "126664" }, { "db": "PACKETSTORM", "id": "127939" }, { "db": "CNNVD", "id": "CNNVD-201404-303" } ], "trust": 1.0 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java JPEG Buffer Overflow Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-14-102" } ], "trust": 0.7 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201404-303" } ], "trust": 0.6 } }
var-201306-0139
Vulnerability from variot
Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc. Oracle Java SE is prone to a frame-injection vulnerability. Successful exploits may allow attackers to redirect victims to a malicious website. This may lead to other attacks. This vulnerability affects the following supported versions: 7 Update 21 , 6 Update 45 , 5.0 Update 45 , JavaFX 2.2.21.
A flaw was found in the way the tomcat6 init script handled the tomcat6-initd.log log file. A malicious web application deployed on Tomcat could use this flaw to perform a symbolic link attack to change the ownership of an arbitrary system file to that of the tomcat user, allowing them to escalate their privileges to root (CVE-2013-1976).
It was discovered that Tomcat incorrectly handled certain authentication requests.
Note: With this update, tomcat6-initd.log has been moved from /var/log/tomcat6/ to the /var/log/ directory. An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469).
Integer overflow flaws were found in the way AWT processed certain input. An attacker could use these flaws to execute arbitrary code with the privileges of the user running an untrusted Java applet or application (CVE-2013-2459).
Multiple improper permission check issues were discovered in the Sound and JMX components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2013-2448, CVE-2013-2457, CVE-2013-2453).
Multiple flaws in the Serialization, Networking, Libraries and CORBA components can be exploited by an untrusted Java application or applet to gain access to potentially sensitive information (CVE-2013-2456, CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446).
It was discovered that the Hotspot component did not properly handle out-of-memory errors. An untrusted Java application or applet could possibly use these flaws to terminate the Java Virtual Machine (CVE-2013-2445).
It was discovered that the AWT component did not properly manage certain resources and that the ObjectStreamClass of the Serialization component did not properly handle circular references. An untrusted Java application or applet could possibly use these flaws to cause a denial of service (CVE-2013-2444, CVE-2013-2450).
It was discovered that the Libraries component contained certain errors related to XML security and the class loader. A remote attacker could possibly exploit these flaws to bypass intended security mechanisms or disclose potentially sensitive information and cause a denial of service (CVE-2013-2407, CVE-2013-2461).
It was discovered that JConsole did not properly inform the user when establishing an SSL connection failed. An attacker could exploit this flaw to gain access to potentially sensitive information (CVE-2013-2412). If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web content being displayed next to the documentation. This could be used to perform a phishing attack by providing frame content that spoofed a login form on the site hosting the vulnerable documentation (CVE-2013-1571).
It was discovered that the 2D component created shared memory segments with insecure permissions. A local attacker could use this flaw to read or write to the shared memory segment (CVE-2013-1500).
It was discovered that the Networking component did not properly enforce exclusive port binding. A local attacker could exploit this flaw to bind to ports intended to be exclusively bound (CVE-2013-2451).
This updates IcedTea6 to version 1.11.12, which fixes these issues, as well as several other bugs.
Additionally, this OpenJDK update causes icedtea-web, the Java browser plugin, to crash, so icedtea-web has been patched to fix this.
References:
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2449 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2454 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2458 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2460 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451 https://rhn.redhat.com/errata/RHSA-2013-1014.html
Updated Packages:
Mandriva Enterprise Server 5: 3ae552d38d7cd10be746e4703279f789 mes5/i586/icedtea-web-1.3.2-0.4mdvmes5.2.i586.rpm cb106d5fa87dcb272347ccc6ff4c1c24 mes5/i586/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.i586.rpm 2ae9cb967329a454731c3c5c50118fb5 mes5/i586/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 05afab461704f00714707dd22f4811be mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm dc372b36845109db264de4d33301d9e5 mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 55cdf45405844e373f60c3bcac1c3fbc mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 48653ecc4f9b945fafbf43e972465a18 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm
Mandriva Enterprise Server 5/X86_64: 6ffbc522ac4a2db8212ac963de525576 mes5/x86_64/icedtea-web-1.3.2-0.4mdvmes5.2.x86_64.rpm 2bc2c2b9ce03a4785ef061ca66156aaa mes5/x86_64/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.x86_64.rpm 841d31717e695fd649290fd561400a4d mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 51bd267b7c1b2efe641e080deb68fe96 mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 68fb561cd1b10758db8d9d6aa7d24487 mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 775811371aca053a714df2d570c19720 mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 7ce118640d8e59d659b020febe513427 mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm
To upgrade automatically use MandrivaUpdate or urpmi. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFR47+cmqjQ0CJFipgRAmnTAJ4lalit4V4VWsSE6KHeem9qtHb+9gCgmJ/U GUelRnMi6Rq7d9NhnTCwrlg= =rErU -----END PGP SIGNATURE----- .
For the stable distribution (wheezy), these problems have been fixed in version 7u25-2.3.10-1~deb7u1. In addition icedtea-web needed to be updated to 1.4-3~deb7u1.
For the unstable distribution (sid), these problems have been fixed in version 7u25-2.3.10-1. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.5.0-ibm security update Advisory ID: RHSA-2013:1081-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1081.html Issue date: 2013-07-16 CVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2443 CVE-2013-2444 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2450 CVE-2013-2452 CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2459 CVE-2013-2463 CVE-2013-2464 CVE-2013-2465 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 CVE-2013-3743 =====================================================================
- Summary:
Updated java-1.5.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Description:
IBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.
This update fixes several vulnerabilities in the IBM Java Runtime Environment and the IBM Java Software Development Kit. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-1500, CVE-2013-1571, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2452, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)
Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571.
All users of java-1.5.0-ibm are advised to upgrade to these updated packages, containing the IBM J2SE 5.0 SR16-FP3 release. All running instances of IBM Java must be restarted for this update to take effect.
- Solution:
Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) 975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243) 975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) 975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) 975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) 975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438) 975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597) 975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601) 975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071) 975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328) 975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) 975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038) 975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642) 975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120) 975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330) 975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033) 975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812) 975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318) 975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) 975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) 975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034) 975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D) 975767 - CVE-2013-3743 Oracle JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm
ppc: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm
s390x: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.s390.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.i686.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.i686.rpm
ppc64: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.ppc.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.ppc.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.ppc.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm
s390x: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.s390.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.s390.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.i686.rpm
x86_64: java-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm java-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm java-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-1500.html https://www.redhat.com/security/data/cve/CVE-2013-1571.html https://www.redhat.com/security/data/cve/CVE-2013-2443.html https://www.redhat.com/security/data/cve/CVE-2013-2444.html https://www.redhat.com/security/data/cve/CVE-2013-2446.html https://www.redhat.com/security/data/cve/CVE-2013-2447.html https://www.redhat.com/security/data/cve/CVE-2013-2448.html https://www.redhat.com/security/data/cve/CVE-2013-2450.html https://www.redhat.com/security/data/cve/CVE-2013-2452.html https://www.redhat.com/security/data/cve/CVE-2013-2454.html https://www.redhat.com/security/data/cve/CVE-2013-2455.html https://www.redhat.com/security/data/cve/CVE-2013-2456.html https://www.redhat.com/security/data/cve/CVE-2013-2457.html https://www.redhat.com/security/data/cve/CVE-2013-2459.html https://www.redhat.com/security/data/cve/CVE-2013-2463.html https://www.redhat.com/security/data/cve/CVE-2013-2464.html https://www.redhat.com/security/data/cve/CVE-2013-2465.html https://www.redhat.com/security/data/cve/CVE-2013-2469.html https://www.redhat.com/security/data/cve/CVE-2013-2470.html https://www.redhat.com/security/data/cve/CVE-2013-2471.html https://www.redhat.com/security/data/cve/CVE-2013-2472.html https://www.redhat.com/security/data/cve/CVE-2013-2473.html https://www.redhat.com/security/data/cve/CVE-2013-3743.html https://access.redhat.com/security/updates/classification/#important https://www.ibm.com/developerworks/java/jdk/alerts/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFR5ZFTXlSAg2UNWIIRAmLoAKCfy4f4XRFpBUc9H7Spg769mGd7rQCdGND3 FM5RCdlpLpFn3epzI03f4mg= =kncq -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ============================================================================ Ubuntu Security Notice USN-1907-1 July 16, 2013
openjdk-7 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 13.04
- Ubuntu 12.10
Summary:
Several security issues were fixed in OpenJDK 7. (CVE-2013-1500, CVE-2013-2454, CVE-2013-2458)
A vulnerability was discovered in the OpenJDK Javadoc related to data integrity. (CVE-2013-1571)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure and availability. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446, CVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)
Several vulnerabilities were discovered in the OpenJDK JRE related to availability. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460, CVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473)
Several vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 13.04: icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-doc 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.13.04.2 openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.13.04.2
Ubuntu 12.10: icedtea-7-jre-cacao 7u25-2.3.10-1ubuntu0.12.10.2 icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-doc 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.12.10.2 openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.12.10.2
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03874547
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03874547 Version: 1
HPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-31 Last Updated: 2013-07-31
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6 CVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.20 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.20 or subsequent PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 31 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. This patch contains 40 new security fixes across Java SE products and a fix to the Javadoc Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ].
Description
Oracle's June Critical Patch Update includes a fix to the Javadoc Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ]. Additional information can be found in CERT Vulnerablity Report VU#225657 [ http://www.kb.cert.org/vuls/id/225657 ]. It is recommened that sites hosting such pages should re-generate the API documentation using the latest Javadoc tool and replace the current pages with the re-generated Javadoc output. In cases where regenerating API documentation is not feasible, a Java API Documentation Updater Tool that updates API documentation "in place" is available Oracle's Java SE Downloads page [ http://www.oracle.com/technetwork/java/javase/downloads/index.html ].
Impact
An attacker can cause one of the frames within a Javadoc-generated web page to be replaced with a malicious page. This vulnerability could be used for phishing or social engineering, or it could be used for browser exploitation if combined with another browser-related vulnerability.
Solution
Apply Updates
Oracle has released the June 2013 Java Critical Patch Update [ http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html ] to address this vulnerability. Oracle Java Development Toolkit (JDK) and Javadoc users are advised to apply the June 2013 Java Critical Patch Update [ http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html ] and regenerate and republish affected Javadoc HTML pages.
Fix-in-Place Tool
Oracle has released a fix-in-place tool named Java API Documentation Updater Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ]. This fix-in-place tool can process directories or folders to search for HTML files to be remediated without having to regenerate existing Javadocs. When presented directories/folders and their sub-directories or sub-folders, the Java API Documentation Updater Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ] will search for files with the following names:
- index.htm
- index.html
- toc.htm
- toc.html
For each file that matches the names noted above, the Java API Documentation Updater Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ] will search the file for the affected JavaScript text and replace it with the remediated version. Note that this tool will not detect Javadoc pages that have been renamed to something other than one of the above page names.
References
- Oracle Java SE Critical Patch Update Announcement - June 2013 [ http://www.us-cert.gov/ncas/current-activity/2013/06/18/Oracle-Java-SE-Critical-Patch-Update-Announcement-June-2013 ]
- Vulnerability Note VU#225657 [ http://www.kb.cert.org/vuls/id/225657 ]
- Oracle Java SE Critical Patch Update Advisory - June 2013 [ http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html ]
- CVE-2013-1571 [ http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1571 ]
- Javadoc Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ]
Revision History
- Initial Release
This product is provided subject to this Notification [ http://www.us-cert.gov/privacy/notification ] and this Privacy & Use [ http://www.us-cert.gov/privacy/ ] policy.
OTHER RESOURCES: Contact Us [ http://www.us-cert.gov/contact-us/ ] | Security Publications [ http://www.us-cert.gov/security-publications ] | Alerts and Tips [ http://www.us-cert.gov/ncas ] | Related Resources [ http://www.us-cert.gov/related-resources ]
STAY CONNECTED: Sign up for email updates [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new ]
SUBSCRIBER SERVICES: Manage Preferences [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscribers/new?preferences=true ] | Unsubscribe [ https://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/one_click_unsubscribe?verification=5.5add7ee42d1876fd53e511a80c26ea4a&destination=submissions@packetstormsecurity.com ] | Help support@govdelivery.com
This email was sent to submissions@packetstormsecurity.com using GovDelivery, on behalf of: United States Computer Emergency Readiness Team (US-CERT) · 245 Murray Lane SW Bldg 410 · Washington, DC 20598 · (703) 235-5110 Powered by GovDelivery [ http://www.govdelivery.com/portals/powered-by ]
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201306-0139", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.7" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "javafx", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "2.2.21" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 91.d2.32", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "jrockit r28.2.7", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.6", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r28.2.2", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.5", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.4", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.3", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "jrockit r27.7.1", "scope": null, "trust": 0.3, "vendor": "oracle", "version": null }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2.21" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "websphere real time sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere real time", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere process server hypervisor edition for red hat", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere process server hypervisor edition for red hat", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere process server hypervisor edition for novell suse", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere process server hypervisor edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere process server for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.4" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "websphere process server feature pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.01" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere process server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere portal", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere partner gateway express edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.3" }, { "model": "websphere partner gateway express edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "websphere partner gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1.2" }, { "model": "websphere partner gateway enterprise edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere partner gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1.2" }, { "model": "websphere partner gateway advanced edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.11" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.25" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.24" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.23" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.22" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.21" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.3" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1.2" }, { "model": "websphere partner gateway", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.19" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.18" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.16" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.02" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.5" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.4" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.3" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.10" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.0" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere lombardi edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "websphere lombardi edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "websphere front office development toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.2" }, { "model": "websphere front office development toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "websphere front office development toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere dynamic process edition", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.07" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.3" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.9" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.8" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.7" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.6" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.5" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.4" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.3" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.2" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.11" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.10" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.1" }, { "model": "websphere commerce", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0.0" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2" }, { "model": "websphere business services fabric for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.0" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.2" }, { "model": "websphere business services fabric", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.029" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.021" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.9" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.8" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.13" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.12" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.141" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.9" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.8" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.33" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.32" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.25" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.23" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.22" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.21" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.20" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.19" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.18" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.17" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.2" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.7" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.27" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.25" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.23" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.19" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.17" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.15" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.14" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.13" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.45" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.43" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.39" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.37" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.35" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.34" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.33" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.31" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.29" }, { "model": "websphere application server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.27" }, { "model": "websphere appliance management center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "websphere appliance management center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.0" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli workload scheduler for z/os connector fp02", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "tivoli workload scheduler for z/os connector fp03", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "tivoli workload scheduler for z/os connector", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "tivoli workload scheduler distributed", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1" }, { "model": "tivoli workload scheduler distributed fp02", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "tivoli workload scheduler distributed fp04", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli workload scheduler distributed fp07", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.0" }, { "model": "tivoli storage productivity center fp3", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "tivoli netcool/impact", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.33" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.32" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.29" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.104" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.203" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.0.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3.1" }, { "model": "tivoli monitoring fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.24" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.222" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.147" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.9" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.8" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.7" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.6" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.5" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.4" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.3" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.2" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.15" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.14" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.13" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.12" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.11" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.10" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.0" }, { "model": "tivoli directory server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1.1" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "tivoli business service manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "system storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.1" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.3.1" }, { "model": "sterling external authentication server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.4.0" }, { "model": "sterling control center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.41" }, { "model": "sterling control center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.4.1" }, { "model": "sterling control center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.3" }, { "model": "sterling control center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.2" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.4" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.8" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.18" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.06" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.9" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.8" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.7" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.5" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.4" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.3" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.10" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.9" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.7" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.6" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.5" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.4" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.3" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "rational clearquest", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.03" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.02" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.28" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.27" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.26" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.25" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.24" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.23" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.21" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.19" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.18" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.17" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.16" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.13" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.12" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.11" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.12" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.6" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.5" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.4" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.03" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.9" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2.2" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.5" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1.4" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "rational clearcase", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.15" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.18" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.17" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.16" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.15" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.14" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.13" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.12" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.11" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.16" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.15" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.14" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.13" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.12" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.11" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.07" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.06" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.05" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.04" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.03" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.010" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.35" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.34" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.33" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.32" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.31" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.3" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.23" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.22" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.21" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.14" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.2" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.02" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "prerequisite scanner", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.24" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "os/400 v5r4m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "messagesight", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1" }, { "model": "lotus symphony", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java sdk sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr5-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr13-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "java sdk sr13-fp17", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.2" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.1" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.0.4" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0.0.0" }, { "model": "infosphere streams", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2.1.0" }, { "model": "infosphere master information hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.2" }, { "model": "infosphere master information hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.2" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.1" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "infosphere master data management server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "infosphere guardium data redaction", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.5.0.2" }, { "model": "infosphere enterprise records", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5.1" }, { "model": "infosphere custom domain hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "infosphere custom domain hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "infosphere custom domain hub", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "informix jdbc 4.10.jc1", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.4" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.3" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.2" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "rational business developer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "i v5r4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "filenet records manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.5.0" }, { "model": "enterprise records", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "enterprise records", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.0" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.2" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.5.1" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.4.1" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cognos tm1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.0" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.4" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.2" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1" }, { "model": "cognos business intelligence", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.0" }, { "model": "business process manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "business process manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "business process manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.1" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call management system r17.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.37" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.36" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.35" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.33" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.32" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.31" }, { "model": "tomcat", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "6.0.30" }, { "model": "openoffice sdk", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "3.4.1" }, { "model": "ant", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.9.1" }, { "model": "ant", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.6.2" }, { "model": "ant", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8.4" }, { "model": "ant", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.8.3" }, { "model": "ant", "scope": "eq", "trust": 0.3, "vendor": "apache", "version": "1.5" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "websphere real time sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere mq", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.3" }, { "model": "websphere mq", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.4" }, { "model": "websphere mq", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.1.11" }, { "model": "websphere message broker", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "websphere message broker", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.6" }, { "model": "websphere message broker", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.12" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.5" }, { "model": "tivoli storage productivity center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.2" }, { "model": "tivoli storage productivity center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "tivoli directory server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.2.0.33" }, { "model": "tivoli directory server", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.58" }, { "model": "rational synergy", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.5" }, { "model": "rational business developer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.11" }, { "model": "java sdk sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr14", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp3", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk sr13-fp18", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "infosphere streams", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.1.0.1" }, { "model": "infosphere streams", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.0.0.3" }, { "model": "tomcat", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "6.0.39" }, { "model": "ant", "scope": "ne", "trust": 0.3, "vendor": "apache", "version": "1.9.2" } ], "sources": [ { "db": "BID", "id": "60634" }, { "db": "NVD", "id": "CVE-2013-1571" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.21", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1571" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "60634" } ], "trust": 0.3 }, "cve": "CVE-2013-1571", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "exploitabilityScore": 8.6, "id": "CVE-2013-1571", "impactScore": 2.9, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "MEDIUM", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-1571", "trust": 1.0, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2013-1571", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1571" }, { "db": "NVD", "id": "CVE-2013-1571" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc. Oracle Java SE is prone to a frame-injection vulnerability. \nSuccessful exploits may allow attackers to redirect victims to a malicious website. This may lead to other attacks. \nThis vulnerability affects the following supported versions:\n7 Update 21 , 6 Update 45 , 5.0 Update 45 , JavaFX 2.2.21. \n \n A flaw was found in the way the tomcat6 init script handled the\n tomcat6-initd.log log file. A malicious web application deployed on\n Tomcat could use this flaw to perform a symbolic link attack to change\n the ownership of an arbitrary system file to that of the tomcat user,\n allowing them to escalate their privileges to root (CVE-2013-1976). \n \n It was discovered that Tomcat incorrectly handled certain\n authentication requests. \n \n Note: With this update, tomcat6-initd.log has been moved from\n /var/log/tomcat6/ to the /var/log/ directory. An untrusted Java application or applet could possibly\n use these flaws to trigger Java Virtual Machine memory corruption\n (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,\n CVE-2013-2463, CVE-2013-2465, CVE-2013-2469). \n \n Integer overflow flaws were found in the way AWT processed certain\n input. An attacker could use these flaws to execute arbitrary code\n with the privileges of the user running an untrusted Java applet or\n application (CVE-2013-2459). \n \n Multiple improper permission check issues were discovered in the\n Sound and JMX components in OpenJDK. An untrusted Java application\n or applet could use these flaws to bypass Java sandbox restrictions\n (CVE-2013-2448, CVE-2013-2457, CVE-2013-2453). \n \n Multiple flaws in the Serialization, Networking, Libraries and CORBA\n components can be exploited by an untrusted Java application or applet\n to gain access to potentially sensitive information (CVE-2013-2456,\n CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443,\n CVE-2013-2446). \n \n It was discovered that the Hotspot component did not properly handle\n out-of-memory errors. An untrusted Java application or applet could\n possibly use these flaws to terminate the Java Virtual Machine\n (CVE-2013-2445). \n \n It was discovered that the AWT component did not properly manage\n certain resources and that the ObjectStreamClass of the Serialization\n component did not properly handle circular references. An untrusted\n Java application or applet could possibly use these flaws to cause\n a denial of service (CVE-2013-2444, CVE-2013-2450). \n \n It was discovered that the Libraries component contained certain errors\n related to XML security and the class loader. A remote attacker could\n possibly exploit these flaws to bypass intended security mechanisms\n or disclose potentially sensitive information and cause a denial of\n service (CVE-2013-2407, CVE-2013-2461). \n \n It was discovered that JConsole did not properly inform the user when\n establishing an SSL connection failed. An attacker could exploit\n this flaw to gain access to potentially sensitive information\n (CVE-2013-2412). If such documentation was accessible over\n a network, and a remote attacker could trick a user into visiting a\n specially-crafted URL, it would lead to arbitrary web content being\n displayed next to the documentation. This could be used to perform a\n phishing attack by providing frame content that spoofed a login form\n on the site hosting the vulnerable documentation (CVE-2013-1571). \n \n It was discovered that the 2D component created shared memory segments\n with insecure permissions. A local attacker could use this flaw to\n read or write to the shared memory segment (CVE-2013-1500). \n \n It was discovered that the Networking component did not properly\n enforce exclusive port binding. A local attacker could exploit this\n flaw to bind to ports intended to be exclusively bound (CVE-2013-2451). \n \n This updates IcedTea6 to version 1.11.12, which fixes these issues,\n as well as several other bugs. \n \n Additionally, this OpenJDK update causes icedtea-web, the Java browser\n plugin, to crash, so icedtea-web has been patched to fix this. \n _______________________________________________________________________\n\n References:\n\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1500\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1571\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2407\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2412\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2443\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2444\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2445\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2446\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2447\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2448\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2449\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2450\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2452\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2453\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2454\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2455\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2456\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2457\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2458\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2459\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2460\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2461\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2463\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2465\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2469\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2470\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2471\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2472\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2473\n http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2451\n https://rhn.redhat.com/errata/RHSA-2013-1014.html\n _______________________________________________________________________\n\n Updated Packages:\n\n Mandriva Enterprise Server 5:\n 3ae552d38d7cd10be746e4703279f789 mes5/i586/icedtea-web-1.3.2-0.4mdvmes5.2.i586.rpm\n cb106d5fa87dcb272347ccc6ff4c1c24 mes5/i586/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.i586.rpm\n 2ae9cb967329a454731c3c5c50118fb5 mes5/i586/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n 05afab461704f00714707dd22f4811be mes5/i586/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n dc372b36845109db264de4d33301d9e5 mes5/i586/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n 55cdf45405844e373f60c3bcac1c3fbc mes5/i586/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm\n 48653ecc4f9b945fafbf43e972465a18 mes5/i586/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.i586.rpm \n 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm\n 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm\n\n Mandriva Enterprise Server 5/X86_64:\n 6ffbc522ac4a2db8212ac963de525576 mes5/x86_64/icedtea-web-1.3.2-0.4mdvmes5.2.x86_64.rpm\n 2bc2c2b9ce03a4785ef061ca66156aaa mes5/x86_64/icedtea-web-javadoc-1.3.2-0.4mdvmes5.2.x86_64.rpm\n 841d31717e695fd649290fd561400a4d mes5/x86_64/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 51bd267b7c1b2efe641e080deb68fe96 mes5/x86_64/java-1.6.0-openjdk-demo-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 68fb561cd1b10758db8d9d6aa7d24487 mes5/x86_64/java-1.6.0-openjdk-devel-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 775811371aca053a714df2d570c19720 mes5/x86_64/java-1.6.0-openjdk-javadoc-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm\n 7ce118640d8e59d659b020febe513427 mes5/x86_64/java-1.6.0-openjdk-src-1.6.0.0-35.b24.6mdvmes5.2.x86_64.rpm \n 6652ab0958ffe2b11b061f8281c3e5a7 mes5/SRPMS/icedtea-web-1.3.2-0.4mdvmes5.2.src.rpm\n 977e2c2d131ba350b6dd15cfd1bbf14c mes5/SRPMS/java-1.6.0-openjdk-1.6.0.0-35.b24.6mdvmes5.2.src.rpm\n _______________________________________________________________________\n\n To upgrade automatically use MandrivaUpdate or urpmi. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFR47+cmqjQ0CJFipgRAmnTAJ4lalit4V4VWsSE6KHeem9qtHb+9gCgmJ/U\nGUelRnMi6Rq7d9NhnTCwrlg=\n=rErU\n-----END PGP SIGNATURE-----\n. \n\nFor the stable distribution (wheezy), these problems have been fixed in\nversion 7u25-2.3.10-1~deb7u1. In addition icedtea-web needed to be\nupdated to 1.4-3~deb7u1. \n\nFor the unstable distribution (sid), these problems have been fixed in\nversion 7u25-2.3.10-1. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.5.0-ibm security update\nAdvisory ID: RHSA-2013:1081-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1081.html\nIssue date: 2013-07-16\nCVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2443 \n CVE-2013-2444 CVE-2013-2446 CVE-2013-2447 \n CVE-2013-2448 CVE-2013-2450 CVE-2013-2452 \n CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 \n CVE-2013-2457 CVE-2013-2459 CVE-2013-2463 \n CVE-2013-2464 CVE-2013-2465 CVE-2013-2469 \n CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 \n CVE-2013-2473 CVE-2013-3743 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.5.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Description:\n\nIBM J2SE version 5.0 includes the IBM Java Runtime Environment and the IBM\nJava Software Development Kit. \n\nThis update fixes several vulnerabilities in the IBM Java Runtime\nEnvironment and the IBM Java Software Development Kit. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2013-1500, CVE-2013-1571,\nCVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448,\nCVE-2013-2450, CVE-2013-2452, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456,\nCVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465,\nCVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,\nCVE-2013-3743)\n\nRed Hat would like to thank Tim Brown for reporting CVE-2013-1500, and\nUS-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the\noriginal reporter of CVE-2013-1571. \n\nAll users of java-1.5.0-ibm are advised to upgrade to these updated\npackages, containing the IBM J2SE 5.0 SR16-FP3 release. All running\ninstances of IBM Java must be restarted for this update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/site/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)\n975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243)\n975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)\n975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)\n975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)\n975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438)\n975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597)\n975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601)\n975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071)\n975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328)\n975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)\n975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038)\n975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642)\n975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120)\n975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330)\n975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033)\n975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812)\n975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318)\n975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)\n975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)\n975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)\n975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D)\n975767 - CVE-2013-3743 Oracle JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\n\nppc:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.ppc.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.ppc64.rpm\n\ns390x:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.s390.rpm\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.s390.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.s390.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.s390.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.s390.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.s390x.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-accessibility-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.i386.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\n\nppc64:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.ppc.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.ppc.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.ppc.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.ppc64.rpm\n\ns390x:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.s390.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.s390.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.s390x.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-jdbc-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-plugin-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.5.0-ibm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-demo-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.i686.rpm\njava-1.5.0-ibm-devel-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-javacomm-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\njava-1.5.0-ibm-src-1.5.0.16.3-1jpp.1.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-1500.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1571.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2447.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2448.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2452.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2454.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2455.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2456.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2457.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2459.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2463.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2464.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2465.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2469.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2470.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2471.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2472.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2473.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3743.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttps://www.ibm.com/developerworks/java/jdk/alerts/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFR5ZFTXlSAg2UNWIIRAmLoAKCfy4f4XRFpBUc9H7Spg769mGd7rQCdGND3\nFM5RCdlpLpFn3epzI03f4mg=\n=kncq\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ============================================================================\nUbuntu Security Notice USN-1907-1\nJuly 16, 2013\n\nopenjdk-7 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 13.04\n- Ubuntu 12.10\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 7. (CVE-2013-1500, CVE-2013-2454,\nCVE-2013-2458)\n\nA vulnerability was discovered in the OpenJDK Javadoc related to data\nintegrity. (CVE-2013-1571)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure and availability. (CVE-2013-2412, CVE-2013-2443, CVE-2013-2446,\nCVE-2013-2447, CVE-2013-2449, CVE-2013-2452, CVE-2013-2456)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to\navailability. (CVE-2013-2448, CVE-2013-2451, CVE-2013-2459, CVE-2013-2460,\nCVE-2013-2461, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469, CVE-2013-2470,\nCVE-2013-2471, CVE-2013-2472, CVE-2013-2473)\n\nSeveral vulnerabilities were discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2013-2453, CVE-2013-2455, CVE-2013-2457)\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 13.04:\n icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-doc 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.13.04.2\n openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.13.04.2\n\nUbuntu 12.10:\n icedtea-7-jre-cacao 7u25-2.3.10-1ubuntu0.12.10.2\n icedtea-7-jre-jamvm 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-doc 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre-headless 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre-lib 7u25-2.3.10-1ubuntu0.12.10.2\n openjdk-7-jre-zero 7u25-2.3.10-1ubuntu0.12.10.2\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any Java\napplications or applets to make all the necessary changes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03874547\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03874547\nVersion: 1\n\nHPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access,\nDisclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-31\nLast Updated: 2013-07-31\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6\nCVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7\nCVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.20 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.20 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 31 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. This patch contains 40 new security fixes across Java SE products and a fix to the Javadoc Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ]. \n\nDescription\n\nOracle\u0027s June Critical Patch Update includes a fix to the Javadoc Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ]. Additional information can be found in CERT Vulnerablity Report VU#225657 [ http://www.kb.cert.org/vuls/id/225657 ]. It is recommened that sites hosting such pages should re-generate the API documentation using the latest Javadoc tool and replace the current pages with the re-generated Javadoc output. In cases where regenerating API documentation is not feasible, a Java API Documentation Updater Tool that updates API documentation \"in place\" is available Oracle\u0027s Java SE Downloads page [ http://www.oracle.com/technetwork/java/javase/downloads/index.html ]. \n\n\u00a0\n\nImpact\n\nAn attacker can cause one of the frames within a Javadoc-generated web page to be replaced with a malicious page. This vulnerability could be used for phishing or social engineering, or it could be used for browser exploitation if combined with another browser-related vulnerability. \n\nSolution\n\n*Apply Updates*\n\nOracle has released the June 2013 Java Critical Patch Update [ http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html ] to address this vulnerability. Oracle Java Development Toolkit (JDK) and Javadoc users are advised to apply the June 2013 Java Critical Patch Update [ http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html ] and regenerate and republish affected Javadoc HTML pages. \n\n*Fix-in-Place Tool*\n\nOracle has released a fix-in-place tool named Java API Documentation Updater Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ]. This fix-in-place tool can process directories or folders to search for HTML files to be remediated without having to regenerate existing Javadocs. When presented directories/folders and their sub-directories or sub-folders, the Java API Documentation Updater Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ] will search for files with the following names:\n\n\n * index.htm \n * index.html \n * toc.htm \n * toc.html \n\nFor each file that matches the names noted above, the Java API Documentation Updater Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ] will search the file for the affected JavaScript text and replace it with the remediated version. Note that this tool will not detect Javadoc pages that have been renamed to something other than one of the above page names. \n\nReferences\n\n * Oracle Java SE Critical Patch Update Announcement - June 2013 [ http://www.us-cert.gov/ncas/current-activity/2013/06/18/Oracle-Java-SE-Critical-Patch-Update-Announcement-June-2013 ] \n * Vulnerability Note VU#225657 [ http://www.kb.cert.org/vuls/id/225657 ] \n * Oracle Java SE Critical Patch Update Advisory - June 2013 [ http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html ] \n * CVE-2013-1571 [ http://web.nvd.nist.gov/view/vuln/detail?vulnId=CVE-2013-1571 ] \n * Javadoc Tool [ http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html ] \n\nRevision History\n\n * Initial Release \n________________________________________________________________________\n\nThis product is provided subject to this Notification [ http://www.us-cert.gov/privacy/notification ] and this Privacy \u0026 Use [ http://www.us-cert.gov/privacy/ ] policy. \n\n________________________________________________________________________\n\nOTHER RESOURCES: Contact Us [ http://www.us-cert.gov/contact-us/ ] | Security Publications [ http://www.us-cert.gov/security-publications ] | Alerts and Tips [ http://www.us-cert.gov/ncas ] | Related Resources [ http://www.us-cert.gov/related-resources ] \n\nSTAY CONNECTED: Sign up for email updates [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/new ] \n\nSUBSCRIBER SERVICES:\nManage Preferences [ http://public.govdelivery.com/accounts/USDHSUSCERT/subscribers/new?preferences=true ]\u00a0\u00a0|\u00a0\u00a0Unsubscribe [ https://public.govdelivery.com/accounts/USDHSUSCERT/subscriber/one_click_unsubscribe?verification=5.5add7ee42d1876fd53e511a80c26ea4a\u0026destination=submissions@packetstormsecurity.com ]\u00a0\u00a0|\u00a0\u00a0Help \u003csupport@govdelivery.com\u003e\n\n________________________________________________________________________\n\nThis email was sent to submissions@packetstormsecurity.com using GovDelivery, on behalf of: United States Computer Emergency Readiness Team (US-CERT) \u00b7 245 Murray Lane SW Bldg 410 \u00b7 Washington, DC 20598 \u00b7 (703) 235-5110 Powered by GovDelivery [ http://www.govdelivery.com/portals/powered-by ]\n\n\n", "sources": [ { "db": "NVD", "id": "CVE-2013-1571" }, { "db": "BID", "id": "60634" }, { "db": "VULMON", "id": "CVE-2013-1571" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "125296" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122094" }, { "db": "PACKETSTORM", "id": "122522" } ], "trust": 2.07 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-1571", "trust": 2.3 }, { "db": "CERT/CC", "id": "VU#225657", "trust": 1.5 }, { "db": "BID", "id": "60634", "trust": 1.4 }, { "db": "USCERT", "id": "TA13-169A", "trust": 1.2 }, { "db": "SECUNIA", "id": "54154", "trust": 1.1 }, { "db": "HITACHI", "id": "HS13-015", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-1571", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122551", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "125296", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122422", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122423", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122441", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122438", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122653", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122094", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122522", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1571" }, { "db": "BID", "id": "60634" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "125296" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122094" }, { "db": "PACKETSTORM", "id": "122522" }, { "db": "NVD", "id": "CVE-2013-1571" } ] }, "id": "VAR-201306-0139", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T19:53:21.027000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-1" }, { "title": "Ubuntu Security Notice: icedtea-web update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-2" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1908-1" }, { "title": "Debian Security Advisories: DSA-2727-1 openjdk-6 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e7d6ea8eb77ee8911e5bbc08ff43f55c" }, { "title": "Debian Security Advisories: DSA-2722-1 openjdk-7 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=29128f887c1069c9cc8e265bacca4512" }, { "title": "Amazon Linux AMI: ALAS-2013-207", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-207" }, { "title": "Amazon Linux AMI: ALAS-2013-204", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-204" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" }, { "title": "JavadocUpdaterTool", "trust": 0.1, "url": "https://github.com/adoptopenjdk/javadocupdatertool " }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/oracle-java-patch-update-pushes-2013-totals-past-last-year/101014/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1571" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1571" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.6, "url": "http://www.kb.cert.org/vuls/id/225657" }, { "trust": 1.5, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1081.html" }, { "trust": 1.2, "url": "http://www.us-cert.gov/ncas/alerts/ta13-169a" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "trust": 1.1, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01" }, { "trust": 1.1, "url": "http://secunia.com/advisories/54154" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1060.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "trust": 1.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:183" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1059.html" }, { "trust": 1.1, "url": "http://advisories.mageia.org/mgasa-2013-0185.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/60634" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19718" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19667" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19518" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a17215" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3cdev.tomcat.apache.org%3e" }, { "trust": 1.0, "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0%40%3ccommits.openoffice.apache.org%3e" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653308" }, { "trust": 0.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653309" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2470" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2471" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2472" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.4, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2473" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2458" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2449" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.3, "url": "http://tomcat.apache.org/tomcat-6.0-doc/changelog.html" }, { "trust": 0.3, "url": "https://issues.apache.org/bugzilla/show_bug.cgi?id=55132" }, { "trust": 0.3, "url": "http://www.apache.org/dist/ant/release-notes-1.9.2.html" }, { "trust": 0.3, "url": "http://www.openoffice.org/security/cves/cve-2013-1571.html" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650778" }, { "trust": 0.3, "url": "http://www.oracle.com" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas36583326fc6c02fdf86257bc60079968c" }, { "trust": 0.3, "url": "http://tomcat.apache.org/#fixed_in_apache_tomcat_6.0.39" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg27039500" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04126444" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cyta.7%2a%2ak.bw89mq%5f%5fdehufqb0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cytc.7%2a%2ak.bw89mq%5f%5fdeoifqd0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21641206" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21642006" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641358" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642024" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001621" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21641335" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21648302" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641323" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641452" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21647015" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?rs=630\u0026uid=swg21641202" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641311" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641065" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100173341" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21642589" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650811" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1019760" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/topics/security/cpujuly2013-1899826.html" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100175056" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641215" }, { "trust": 0.3, "url": "www-01.ibm.com/support/docview.wss?uid=swg21642114" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642100" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642222" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649701" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650599" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004514" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21647024" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642032" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21647020" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21647009" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642016" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21653854" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21641223" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655854" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645500" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648074" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650653" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641184" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649711" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647620" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642027" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas384b70812e39ffb2d86257bbf00581b8d" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas301d21b03888172bd86257bbf00581b95" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3d553b85edf79912386257bbf00581ba9" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3a3a4ad6297e8c3df86257bbf00581bb1" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21652561" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641306" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24035907" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24035908" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641067" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1908-1/" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21648194" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21641387" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641364" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648416" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648418" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21648416" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21648418" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.2, "url": "http://www.debian.org/security/faq" }, { "trust": 0.2, "url": "http://www.debian.org/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.2, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.2, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1571" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2460" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3743" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b@%3cdev.tomcat.apache.org%3e" }, { "trust": 0.1, "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0@%3ccommits.openoffice.apache.org%3e" }, { "trust": 0.1, "url": "https://github.com/adoptopenjdk/javadocupdatertool" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-3544" }, { "trust": 0.1, "url": "http://advisories.mageia.org/mgasa-2014-0082.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3544" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1976" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2067" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1976" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-1014.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2443" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2452" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2451" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2412" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2447" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2449" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2465" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2472" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2456" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2458" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2445" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2455" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2446" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2407" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2460" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1500" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2470" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2459" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2457" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2444" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2463" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2453" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2448" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2454" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2450" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2469" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2473" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2461" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2471" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u25-2.3.10-1ubuntu0.13.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u25-2.3.10-1ubuntu0.12.10.2" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1907-1" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.1, "url": "http://www.us-cert.gov/contact-us/" }, { "trust": 0.1, "url": "http://public.govdelivery.com/accounts/usdhsuscert/subscriber/new" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/documentation/index-jsp-135444.html" }, { "trust": 0.1, "url": "https://public.govdelivery.com/accounts/usdhsuscert/subscriber/one_click_unsubscribe?verification=5.5add7ee42d1876fd53e511a80c26ea4a\u0026destination=submissions@packetstormsecurity.com" }, { "trust": 0.1, "url": "http://www.govdelivery.com/portals/powered-by" }, { "trust": 0.1, "url": "http://www.us-cert.gov/ncas" }, { "trust": 0.1, "url": "http://www.us-cert.gov/privacy/" }, { "trust": 0.1, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-1571" }, { "trust": 0.1, "url": "http://www.us-cert.gov/related-resources" }, { "trust": 0.1, "url": "http://www.us-cert.gov/ncas/current-activity/2013/06/18/oracle-java-se-critical-patch-update-announcement-june-2013" }, { "trust": 0.1, "url": "http://public.govdelivery.com/accounts/usdhsuscert/subscribers/new?preferences=true" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/downloads/index.html" }, { "trust": 0.1, "url": "http://www.us-cert.gov/privacy/notification" }, { "trust": 0.1, "url": "http://www.us-cert.gov/security-publications" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.10.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b27-1.12.6-1ubuntu0.12.04.2" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1908-1" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-1571" }, { "db": "BID", "id": "60634" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "125296" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122094" }, { "db": "PACKETSTORM", "id": "122522" }, { "db": "NVD", "id": "CVE-2013-1571" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-1571" }, { "db": "BID", "id": "60634" }, { "db": "PACKETSTORM", "id": "122551" }, { "db": "PACKETSTORM", "id": "125296" }, { "db": "PACKETSTORM", "id": "122422" }, { "db": "PACKETSTORM", "id": "122423" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122438" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122094" }, { "db": "PACKETSTORM", "id": "122522" }, { "db": "NVD", "id": "CVE-2013-1571" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-18T00:00:00", "db": "VULMON", "id": "CVE-2013-1571" }, { "date": "2013-06-18T00:00:00", "db": "BID", "id": "60634" }, { "date": "2013-07-25T21:29:30", "db": "PACKETSTORM", "id": "122551" }, { "date": "2014-02-20T00:11:57", "db": "PACKETSTORM", "id": "125296" }, { "date": "2013-07-16T03:45:16", "db": "PACKETSTORM", "id": "122422" }, { "date": "2013-07-16T03:46:50", "db": "PACKETSTORM", "id": "122423" }, { "date": "2013-07-17T00:05:38", "db": "PACKETSTORM", "id": "122441" }, { "date": "2013-07-17T00:03:49", "db": "PACKETSTORM", "id": "122438" }, { "date": "2013-08-02T15:12:49", "db": "PACKETSTORM", "id": "122653" }, { "date": "2013-06-19T14:02:22", "db": "PACKETSTORM", "id": "122094" }, { "date": "2013-07-24T01:34:03", "db": "PACKETSTORM", "id": "122522" }, { "date": "2013-06-18T22:55:01.357000", "db": "NVD", "id": "CVE-2013-1571" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2019-04-15T00:00:00", "db": "VULMON", "id": "CVE-2013-1571" }, { "date": "2017-08-11T20:11:00", "db": "BID", "id": "60634" }, { "date": "2023-11-07T02:14:45.983000", "db": "NVD", "id": "CVE-2013-1571" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "60634" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE CVE-2013-1571 Frame Injection Vulnerability", "sources": [ { "db": "BID", "id": "60634" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "60634" } ], "trust": 0.3 } }
var-201210-0144
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. (DoS) An attack may be carried out. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. The vulnerability can be exploited over multiple protocols. This issue affects the '2D' sub-component. This vulnerability affects the following supported versions: 7 Update 7, 6 Update 35, 5.0 Update 36, 1.4.2_38, JavaFX 2.2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-10-16-1 Java for OS X 2012-006 and Java for Mac OS X 10.6 Update 11
Java for OS X 2012-006 and Java for Mac OS X 10.6 Update 11 are now available and address the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_35 Description: Multiple vulnerabilities exist in Java 1.6.0_35, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_37. Further information is available via the Java website at http://www.o racle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2012-1531 CVE-2012-1532 CVE-2012-1533 CVE-2012-3143 CVE-2012-3159 CVE-2012-3216 CVE-2012-4416 CVE-2012-5068 CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 CVE-2012-5073 CVE-2012-5075 CVE-2012-5077 CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 CVE-2012-5086 CVE-2012-5089 CVE-2012-5979
Java for OS X 2012-006 and Java for Mac OS X 10.6 Update 11 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.dmg Its SHA-1 digest is: 2ca7594a6f7849b502715e8473cf46ef73570da6
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX.dmg Its SHA-1 digest is: eff777cdc39b4e3336b3477f60e8ad769ded8532
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJQfZ+bAAoJEPefwLHPlZEwF+YP/iVGN+CqCkLf7SavQUwyTQ08 a6+I34hefvCQcLCQ4EBYOzDXUJIlcH2azcGnvQsrrgWgpoE6ykqyj4fkpwLM0nF1 CfcSGOV8hmC2ZtR2PgJLcaP4FDKyNoOqLtKY6KtZnUQNcKBYcdM/y3OON9Zc0F2/ m/nQGnm3RfuXYXzSmTwJVKjuR1MkhUfZ9N6cwYUfjQC6cQaRs4tjeezd1jaobeXZ lfk5Mo/kp3KTwAKsjdwqIThGX/UXdHQm9PnGfU9ktNv0429vKTX4VarPjyLsIeiO GcBjfzRKzWYrbzTyKqKRAmtC/TcTnGJ8AfOjCP6HedeelJEbHB3iBb4ugqHzcPGG ffZ9rZy8SMVppJyv3NeJJN86Kl3etdShmhj7maxyQUopDanpZQraaarkNlSYyLql I0z4/IGX6W4Y2HYI+5wRchSewZi9mU9tw1HFZaoINaPBynEC0jihbeT5P9olX7mL 1OrWyPMPeaXtD9VRaSlV1WwPojJp26XrcWFUu6gqCOWRTzL0h83hNJrQJwTW7PrT g6ryifMGItMkmOuINyniuUbz1PcOiQZ5VhtQn8XbvjX4BpGS6GJ4IAJ0rv9nSeON PGv6JcpEAdjEdsChnDTGGTyUzQSN+HU/KTd7Jngg/Bu1v96ZAqrmVzFVkZi+6dtN 8KhhmiZ54RdiudmsUgFu =TWGY -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-sun security update Advisory ID: RHSA-2012:1392-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1392.html Issue date: 2012-10-18 CVE Names: CVE-2012-0547 CVE-2012-1531 CVE-2012-1532 CVE-2012-1533 CVE-2012-3143 CVE-2012-3159 CVE-2012-3216 CVE-2012-4416 CVE-2012-5068 CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 CVE-2012-5073 CVE-2012-5075 CVE-2012-5077 CVE-2012-5079 CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 CVE-2012-5085 CVE-2012-5086 CVE-2012-5089 =====================================================================
- Summary:
Updated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory and Oracle Security Alert pages, listed in the References section. (CVE-2012-0547, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089)
All users of java-1.6.0-sun are advised to upgrade to these updated packages, which provide Oracle Java 6 Update 37. All running instances of Oracle Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201) 856124 - CVE-2012-4416 OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606) 865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398) 865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535) 865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656) 865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884) 865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888) 865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522) 865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286) 865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917) 865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194) 865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296) 865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975) 865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103) 865541 - CVE-2012-5085 OpenJDK: disable Gopher support by default (Gopher, 7189567) 865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919) 867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D) 867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment) 867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment) 867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX) 867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment) 867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.x86_64.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm java-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm java-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-0547.html https://www.redhat.com/security/data/cve/CVE-2012-1531.html https://www.redhat.com/security/data/cve/CVE-2012-1532.html https://www.redhat.com/security/data/cve/CVE-2012-1533.html https://www.redhat.com/security/data/cve/CVE-2012-3143.html https://www.redhat.com/security/data/cve/CVE-2012-3159.html https://www.redhat.com/security/data/cve/CVE-2012-3216.html https://www.redhat.com/security/data/cve/CVE-2012-4416.html https://www.redhat.com/security/data/cve/CVE-2012-5068.html https://www.redhat.com/security/data/cve/CVE-2012-5069.html https://www.redhat.com/security/data/cve/CVE-2012-5071.html https://www.redhat.com/security/data/cve/CVE-2012-5072.html https://www.redhat.com/security/data/cve/CVE-2012-5073.html https://www.redhat.com/security/data/cve/CVE-2012-5075.html https://www.redhat.com/security/data/cve/CVE-2012-5077.html https://www.redhat.com/security/data/cve/CVE-2012-5079.html https://www.redhat.com/security/data/cve/CVE-2012-5081.html https://www.redhat.com/security/data/cve/CVE-2012-5083.html https://www.redhat.com/security/data/cve/CVE-2012-5084.html https://www.redhat.com/security/data/cve/CVE-2012-5085.html https://www.redhat.com/security/data/cve/CVE-2012-5086.html https://www.redhat.com/security/data/cve/CVE-2012-5089.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQgDWiXlSAg2UNWIIRAqJaAJ9JgbhUTiBVnoxljsrFIdgNbno3bACgu3Yu 2L/xJjdCuObuBeSubEBbjpo= =p6Cl -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03596813
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03596813 Version: 1
HPSBOV02833 SSRT101043 rev.1 - OpenVMS running Java on Integrity Servers, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-01-07 Last Updated: 2013-01-07
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on OpenVMS Integrity Servers. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. OpenVMS Integrity JDK and JRE 6.0-3.p1 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-1531 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1532 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1533 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3143 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3159 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-3216 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-4416 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2012-5068 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-5069 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2012-5071 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2012-5072 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5073 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2012-5075 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5077 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-5079 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2012-5081 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-5083 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5084 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2012-5085 (AV:N/AC:M/Au:S/C:N/I:N/A:N) 0.0 CVE-2012-5086 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5087 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5089 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has made the following software updates available to resolve these vulnerabilities.
The updates are available from the following location:
http://h18012.www1.hp.com/java/alpha
Kit Name
Java SE Development Kit (JDK) 6.0-4 for the OpenVMS I64 Operating System
Java SE Runtime Environment (JRE) 6.0-4 for the OpenVMS I64 Operating System
HISTORY Version:1 (rev.1) - 7 January 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Impact
An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201210-0144", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "lte", "trust": 1.8, "vendor": "oracle", "version": "2.2" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_36" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_34" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_21" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_20" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_24" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0.210" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.3.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0.200" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_36" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_34" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "sdk 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.8 and later" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 36" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 35" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "7 update 7" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "1.4.2_38" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 36" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 35" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "7 update 7" }, { "model": "sdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "1.4.2_38" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer\u0027s kit for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "cosminexus server - standard edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - web edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- standard edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- web edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 5" }, { "model": "hirdb for java /xml", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "developer\u0027s kit for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "processing kit for xml", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "for plug-in" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus portal framework", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "entry set" }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 28", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 27", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.21" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.34" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.3" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "jre 27", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.6.1" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.35" }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.3" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational performance tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk and jre for openvms integrity servers 6.0-3.p1", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter server update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk and jre for openvms integrity servers", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.0-4" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.23" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational functional tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "rational service tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "rational system architect", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.4.2.1" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.33" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational system architect", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.4.2.2" }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hirdb", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "openpages grc platform", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.32" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational functional tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "rational functional tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "content classification", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.8" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "jre 28", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "rational service tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "jre 10-b03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.14" }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.31" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational host on-demand", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.22" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.3" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "websphere mq server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational build forge", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "processing kit for xml", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus portal framework", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "rational performance tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hirdb", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null } ], "sources": [ { "db": "BID", "id": "56025" }, { "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "db": "CNNVD", "id": "CNNVD-201210-295" }, { "db": "NVD", "id": "CVE-2012-5083" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update36:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update36:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-5083" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "117477" } ], "trust": 0.4 }, "cve": "CVE-2012-5083", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2012-5083", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-5083", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201210-295", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "db": "CNNVD", "id": "CNNVD-201210-295" }, { "db": "NVD", "id": "CVE-2012-5083" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. (DoS) An attack may be carried out. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u00272D\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 7, 6 Update 35, 5.0 Update 36, 1.4.2_38, JavaFX 2.2. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-10-16-1 Java for OS X 2012-006 and\nJava for Mac OS X 10.6 Update 11\n\nJava for OS X 2012-006 and Java for Mac OS X 10.6 Update 11 are now\navailable and address the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_35\nDescription: Multiple vulnerabilities exist in Java 1.6.0_35, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. Visiting a web page\ncontaining a maliciously crafted untrusted Java applet may lead to\narbitrary code execution with the privileges of the current user. \nThese issues are addressed by updating to Java version 1.6.0_37. \nFurther information is available via the Java website at http://www.o\nracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2012-1531\nCVE-2012-1532\nCVE-2012-1533\nCVE-2012-3143\nCVE-2012-3159\nCVE-2012-3216\nCVE-2012-4416\nCVE-2012-5068\nCVE-2012-5069\nCVE-2012-5071\nCVE-2012-5072\nCVE-2012-5073\nCVE-2012-5075\nCVE-2012-5077\nCVE-2012-5081\nCVE-2012-5083\nCVE-2012-5084\nCVE-2012-5086\nCVE-2012-5089\nCVE-2012-5979\n\n\nJava for OS X 2012-006 and Java for Mac OS X 10.6 Update 11\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.dmg\nIts SHA-1 digest is: 2ca7594a6f7849b502715e8473cf46ef73570da6\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX.dmg\nIts SHA-1 digest is: eff777cdc39b4e3336b3477f60e8ad769ded8532\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\n8KhhmiZ54RdiudmsUgFu\n=TWGY\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-sun security update\nAdvisory ID: RHSA-2012:1392-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1392.html\nIssue date: 2012-10-18\nCVE Names: CVE-2012-0547 CVE-2012-1531 CVE-2012-1532 \n CVE-2012-1533 CVE-2012-3143 CVE-2012-3159 \n CVE-2012-3216 CVE-2012-4416 CVE-2012-5068 \n CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 \n CVE-2012-5073 CVE-2012-5075 CVE-2012-5077 \n CVE-2012-5079 CVE-2012-5081 CVE-2012-5083 \n CVE-2012-5084 CVE-2012-5085 CVE-2012-5086 \n CVE-2012-5089 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-sun packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory and Oracle Security Alert pages, listed in the\nReferences section. (CVE-2012-0547, CVE-2012-1531, CVE-2012-1532,\nCVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416,\nCVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073,\nCVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,\nCVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5089)\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide Oracle Java 6 Update 37. All running instances of\nOracle Java must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201)\n856124 - CVE-2012-4416 OpenJDK: uninitialized Array JVM memory disclosure (Hotspot, 7198606)\n865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)\n865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)\n865354 - CVE-2012-5077 OpenJDK: SecureRandom mulitple seeders information disclosure (Security, 7167656)\n865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)\n865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)\n865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)\n865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)\n865428 - CVE-2012-5086 OpenJDK: XMLDecoder sandbox restriction bypass (Beans, 7195917)\n865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)\n865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)\n865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)\n865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)\n865541 - CVE-2012-5085 OpenJDK: disable Gopher support by default (Gopher, 7189567)\n865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)\n867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D)\n867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment)\n867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment)\n867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX)\n867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment)\n867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.i586.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el5_8.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.i686.rpm\njava-1.6.0-sun-devel-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.37-1jpp.1.el6_3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-0547.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1531.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1532.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1533.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3143.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3159.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3216.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4416.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5068.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5069.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5071.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5072.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5073.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5075.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5077.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5079.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5081.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5083.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5084.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5085.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5086.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5089.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\nhttp://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQgDWiXlSAg2UNWIIRAqJaAJ9JgbhUTiBVnoxljsrFIdgNbno3bACgu3Yu\n2L/xJjdCuObuBeSubEBbjpo=\n=p6Cl\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03596813\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03596813\nVersion: 1\n\nHPSBOV02833 SSRT101043 rev.1 - OpenVMS running Java on Integrity Servers,\nRemote Unauthorized Access, Disclosure of Information, and Other\nVulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-01-07\nLast Updated: 2013-01-07\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on OpenVMS Integrity\nServers. These vulnerabilities could allow remote unauthorized access,\ndisclosure of information, and other exploits. \nOpenVMS Integrity JDK and JRE 6.0-3.p1 and earlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-1531 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1532 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1533 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3143 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3159 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-3216 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2012-4416 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2012-5068 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-5069 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2012-5071 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2012-5072 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5073 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2012-5075 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5077 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2012-5079 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2012-5081 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-5083 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5084 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2012-5085 (AV:N/AC:M/Au:S/C:N/I:N/A:N) 0.0\nCVE-2012-5086 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5087 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5089 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has made the following software updates available to resolve these\nvulnerabilities. \n\nThe updates are available from the following location:\n\nhttp://h18012.www1.hp.com/java/alpha\n\nKit Name\n\nJava SE Development Kit (JDK) 6.0-4 for the OpenVMS I64 Operating System\n\nJava SE Runtime Environment (JRE) 6.0-4 for the OpenVMS I64 Operating System\n\nHISTORY\nVersion:1 (rev.1) - 7 January 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nAn unauthenticated, remote attacker could exploit these vulnerabilities\nto execute arbitrary code. \nFurthermore, a local or remote attacker could exploit these\nvulnerabilities to cause unspecified impact, possibly including remote\nexecution of arbitrary code. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n", "sources": [ { "db": "NVD", "id": "CVE-2012-5083" }, { "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "db": "BID", "id": "56025" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-5083", "trust": 3.4 }, { "db": "HITACHI", "id": "HS12-023", "trust": 1.9 }, { "db": "BID", "id": "56025", "trust": 1.9 }, { "db": "SECUNIA", "id": "51438", "trust": 1.6 }, { "db": "SECUNIA", "id": "51393", "trust": 1.6 }, { "db": "SECUNIA", "id": "51390", "trust": 1.6 }, { "db": "SECUNIA", "id": "51313", "trust": 1.6 }, { "db": "SECUNIA", "id": "51327", "trust": 1.6 }, { "db": "SECUNIA", "id": "51141", "trust": 1.6 }, { "db": "SECUNIA", "id": "51326", "trust": 1.6 }, { "db": "SECUNIA", "id": "51328", "trust": 1.6 }, { "db": "SECUNIA", "id": "51315", "trust": 1.6 }, { "db": "JVNDB", "id": "JVNDB-2012-004977", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201210-295", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "117455", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117478", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "119308", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118140", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117477", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "56025" }, { "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "CNNVD", "id": "CNNVD-201210-295" }, { "db": "NVD", "id": "CVE-2012-5083" } ] }, "id": "VAR-201210-0144", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5 }, "last_update_date": "2024-07-23T20:07:23.613000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT5549", "trust": 0.8, "url": "http://support.apple.com/kb/ht5549" }, { "title": "HT5549", "trust": 0.8, "url": "http://support.apple.com/kb/ht5549?viewlocale=ja_jp" }, { "title": "HS12-023", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-023/index.html" }, { "title": "HPSBOV02833 SSRT101043", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c03596813" }, { "title": "HPSBUX02832 SSRT101042", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c03595351" }, { "title": "1616490", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "title": "1621154", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "title": "1620037", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "title": "1625794", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "title": "1631786", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "title": "SUSE-SU-2012:1490", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "title": "SUSE-SU-2012:1398", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "title": "SUSE-SU-2012:1489", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "title": "SUSE-SU-2012:1595", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "title": "Text Form of Oracle Java SE Critical Patch Update - October 2012 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012verbose-1515981.html" }, { "title": "Oracle Java SE Critical Patch Update Advisory - October 2012", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "title": "RHSA-2013:1455", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "title": "RHSA-2012:1467", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1467.html" }, { "title": "RHSA-2013:1456", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "title": "RHSA-2012:1391", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1391.html" }, { "title": "RHSA-2012:1392", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1392.html" }, { "title": "RHSA-2012:1465", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1465.html" }, { "title": "RHSA-2012:1466", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2012-1466.html" }, { "title": "October 2012 Critical Patch Update and Critical Patch Update for Java SE Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/october_2012_critical_patch_update" }, { "title": "XRX13-003", "trust": 0.8, "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_xrx13-003_v1.0.pdf" }, { "title": "HS12-023", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-023/index.html" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/oracle/20121017.html" }, { "title": "Oracle Java SE JRE Fixes for Unknown Security Vulnerabilities in Components", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=192744" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "db": "CNNVD", "id": "CNNVD-201210-295" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-5083" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "trust": 1.9, "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_xrx13-003_v1.0.pdf" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1392.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1466.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1391.html" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51438" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51315" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51313" }, { "trust": 1.6, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51393" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/56025" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51328" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51326" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51327" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2012-1465.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51141" }, { "trust": 1.6, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-023/index.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "trust": 1.6, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51390" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2012-1467.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16544" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-5083" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20121017-jre.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-5083" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5075" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5089" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5081" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5084" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5083" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5077" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4416" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5086" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5079" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht5549" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-023/index.html" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_fixed_in_java" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_fixed_in_java1" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_vulnerabilities_in_rational_functional_tester_versions_8_x_due_to_security_vulnerabilities_in_ibm_jre_7_0_service_release_2_or_e" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03595351" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04126444" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03596813" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621951" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621771" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21617321" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21617323" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635864" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637519" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625941" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21636462" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21625794" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21619418" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2013-0003.html" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2013-0006.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621959" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621958" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5085" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5085.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5086.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4416.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5077.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5087" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://www.o" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5979" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/alert-cve-2012-4681-1835715.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "http://h18012.www1.hp.com/java/alpha" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5070" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5067.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5070.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5076.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5074.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5076" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5088" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5088.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5087.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5067" } ], "sources": [ { "db": "BID", "id": "56025" }, { "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "CNNVD", "id": "CNNVD-201210-295" }, { "db": "NVD", "id": "CVE-2012-5083" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "56025" }, { "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "117478" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "119308" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "CNNVD", "id": "CNNVD-201210-295" }, { "db": "NVD", "id": "CVE-2012-5083" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-10-16T00:00:00", "db": "BID", "id": "56025" }, { "date": "2012-10-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "date": "2012-10-16T19:22:22", "db": "PACKETSTORM", "id": "117455" }, { "date": "2012-10-18T22:02:53", "db": "PACKETSTORM", "id": "117478" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2013-01-08T04:16:56", "db": "PACKETSTORM", "id": "119308" }, { "date": "2012-11-16T07:05:59", "db": "PACKETSTORM", "id": "118140" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2012-10-18T22:02:02", "db": "PACKETSTORM", "id": "117477" }, { "date": "2012-10-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201210-295" }, { "date": "2012-10-16T21:55:02.337000", "db": "NVD", "id": "CVE-2012-5083" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-13T21:34:00", "db": "BID", "id": "56025" }, { "date": "2015-08-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2012-004977" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201210-295" }, { "date": "2022-05-13T14:52:52.097000", "db": "NVD", "id": "CVE-2012-5083" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "119308" }, { "db": "CNNVD", "id": "CNNVD-201210-295" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE of Java Runtime Environment In 2D Processing vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2012-004977" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "56025" } ], "trust": 0.3 } }
var-201202-0069
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and JavaFX 2.0.2 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the way Java Webstart handles the 'java-vm-args' parameter in the j2se tag within a jnlp file. Due to insufficient sanitation it is possible to add additional double quotes to the commandline argument string used to start a new java process. This can lead to remote code execution under the rights of the current user. The vulnerability can be exploited over multiple protocols. This issue affects the 'Deployment' sub-component. This vulnerability affects the following supported versions: 7 Update 2, 6 Update 30, JavaFX 2.0.2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
ZDI-12-039 : Oracle Java Web Start java-vm-args Command Argument Injection Remote Code Execution http://www.zerodayinitiative.com/advisories/ZDI-12-039 February 22, 2012
-
-- CVE ID:
-
-- CVSS: 9, AV:N/AC:L/Au:N/C:P/I:P/A:C
-
-- Affected Vendors:
Oracle
- -- Affected Products:
Oracle Java Runtime
- -- TippingPoint(TM) IPS Customer Protection: TippingPoint IPS customers have been protected against this vulnerability by Digital Vaccine protection filter ID 12107. More details can be found at:
http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html
- -- Disclosure Timeline: 2011-11-21 - Vulnerability reported to vendor
2012-02-22 - Coordinated public release of advisory
-
-- Credit: This vulnerability was discovered by:
-
Anonymous
-
-- About the Zero Day Initiative (ZDI): Established by TippingPoint, The Zero Day Initiative (ZDI) represents a best-of-breed model for rewarding security researchers for responsibly disclosing discovered vulnerabilities.
Researchers interested in getting paid for their security research through the ZDI can find more information and sign-up at:
http://www.zerodayinitiative.com
The ZDI is unique in how the acquired vulnerability information is used. TippingPoint does not re-sell the vulnerability details or any exploit code. Instead, upon notifying the affected product vendor, TippingPoint provides its customers with zero day protection through its intrusion prevention technology. Explicit details regarding the specifics of the vulnerability are not exposed to any parties until an official vendor patch is publicly available. Furthermore, with the altruistic aim of helping to secure a broader user base, TippingPoint provides this vulnerability information confidentially to security vendors (including competitors) who have a vulnerability protection or mitigation product. Charter: http://lists.grok.org.uk/full-disclosure-charter.html Hosted and sponsored by Secunia - http://secunia.com/ . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-04-03-1 Java for OS X 2012-001 and Java for Mac OS X 10.6 Update 7
Java for OS X 2012-001 and Java for Mac OS X 10.6 Update 7 is now available and addresses the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7.3, OS X Lion Server v10.7.3 Impact: Multiple vulnerabilities in Java 1.6.0_29 Description: Multiple vulnerabilities exist in Java 1.6.0_29, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. These issues are addressed by updating to Java version 1.6.0_31. Further information is available via the Java website at http://www.o racle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2011-3563 CVE-2011-5035 CVE-2012-0497 CVE-2012-0498 CVE-2012-0499 CVE-2012-0500 CVE-2012-0501 CVE-2012-0502 CVE-2012-0503 CVE-2012-0505 CVE-2012-0506 CVE-2012-0507
Java for OS X 2012-001 and Java for Mac OS X 10.6 Update 7 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.dmg Its SHA-1 digest is: f76807153bc0ca253e4a466a2a8c0abf1e180667
For OS X Lion systems The download file is named: JavaForOSX.dmg Its SHA-1 digest is: 176ac1f8e79b4245301e84b616de5105ccd13e16
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQEcBAEBAgAGBQJPezVqAAoJEGnF2JsdZQee7gIIALa7b5hVTKL7kOXF7EYT6wjx VnAmxoQbjEwpBkdzPzqqhCQ303/iBdLdHr2O/yxdaX0tFuB+5+4iInPU2t6O+PNh 7iJ3rhQszzIj5q/qGDXyzIQEjurNfvrEKAxQ3T7uj1At+n/9YVBaw8p6i+HopbRc Fo6Jrxy0Qf/MyeGO4lqxht2Aq8omh+pEBNP68EglqrJp/CjZTYGaFAHVGvnm8/gA wjcpIRQBacXcBCJ3K8pZhuQvXhm+GVLWYgc2KGsZ/l7jbQX5Bi67b7CFf7lBHlyd V7ss6N/0T/O3nspdhg+jhnvcaia1Ow3GikC/707NNkM8Dm3lm0DFVMBBgpNvPcU= =Pf96 -----END PGP SIGNATURE----- .
Release Date: 2012-03-26 Last Updated: 2012-04-02
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. HP-UX B.11.11, B.11.23, B.11.31 running HP JDK and JRE 6.0.13 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2011-3563 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2011-5035 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-0497 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-0498 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-0499 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-0500 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-0501 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-0502 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2012-0503 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-0504 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2012-0505 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-0506 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2012-0507 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrades to resolve these vulnerabilities. The upgrades are available from the following location
http://www.hp.com/go/java
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.14 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0.13 and earlier, update to Java v6.0.14 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 =========== Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W action: install revision 1.6.0.14.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 27 March 2012 Initial release Version:2 (rev.2) 2 April 2012 corrected CVE-2012-0507 score
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners.
Fix in AtomicReferenceArray (CVE-2011-3571).
Add property to limit number of request headers to the HTTP Server (CVE-2011-5035).
Incorect checking for graphics rendering object (CVE-2012-0497).
Multiple unspecified vulnerabilities allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors (CVE-2012-0498. CVE-2012-0499, CVE-2012-0500).
Better input parameter checking in zip file processing (CVE-2012-0501).
Issues with some KeyboardFocusManager method (CVE-2012-0502).
Issues with TimeZone class (CVE-2012-0503).
Enhance exception throwing mechanism in ObjectStreamClass (CVE-2012-0505).
Issues with some method in corba (CVE-2012-0506).
The updated packages provides icedtea6-1.10.6 which is not vulnerable to these issues. The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/security/advisories
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFPPnJ1mqjQ0CJFipgRAsShAJ9uLjzWi9Y8x/myvScmQfUPwRh8RACg22f9 NSDNWCT+JqEyYHUExPAwR58= =cwgS -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-sun security update Advisory ID: RHSA-2012:0139-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0139.html Issue date: 2012-02-16 CVE Names: CVE-2011-3563 CVE-2011-3571 CVE-2011-5035 CVE-2012-0498 CVE-2012-0499 CVE-2012-0500 CVE-2012-0501 CVE-2012-0502 CVE-2012-0503 CVE-2012-0505 CVE-2012-0506 =====================================================================
- Summary:
Updated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Further information about these flaws can be found on the Oracle Java SE Critical Patch page, listed in the References section. (CVE-2011-3563, CVE-2011-3571, CVE-2011-5035, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500, CVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506)
All users of java-1.6.0-sun are advised to upgrade to these updated packages, which provide JDK and JRE 6 Update 31 and resolve these issues. All running instances of Sun Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
788606 - CVE-2011-5035 OpenJDK: HttpServer no header count limit (Lightweight HTTP Server, 7126960) 788624 - CVE-2012-0501 OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283) 788976 - CVE-2012-0503 OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687) 788994 - CVE-2011-3571 OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299) 789295 - CVE-2011-3563 OpenJDK: JavaSound incorrect bounds check (Sound, 7088367) 789297 - CVE-2012-0502 OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683) 789299 - CVE-2012-0505 OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700) 789300 - CVE-2012-0506 OpenJDK: mutable repository identifiers (CORBA, 7110704) 790720 - CVE-2012-0498 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D) 790722 - CVE-2012-0499 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D) 790724 - CVE-2012-0500 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (Deployment)
- Package List:
Red Hat Enterprise Linux AS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm java-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.x86_64.rpm java-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-3563.html https://www.redhat.com/security/data/cve/CVE-2011-3571.html https://www.redhat.com/security/data/cve/CVE-2011-5035.html https://www.redhat.com/security/data/cve/CVE-2012-0498.html https://www.redhat.com/security/data/cve/CVE-2012-0499.html https://www.redhat.com/security/data/cve/CVE-2012-0500.html https://www.redhat.com/security/data/cve/CVE-2012-0501.html https://www.redhat.com/security/data/cve/CVE-2012-0502.html https://www.redhat.com/security/data/cve/CVE-2012-0503.html https://www.redhat.com/security/data/cve/CVE-2012-0505.html https://www.redhat.com/security/data/cve/CVE-2012-0506.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html http://www.oracle.com/technetwork/java/javase/6u31-relnotes-1482342.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFPPVa5XlSAg2UNWIIRAn6xAJ932rg7KVwp+jyL7jwxMvOiZHAqtQCgmt4n dZEXYZPhMUvix7Sd5jUeKng= =Czkl -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201202-0069", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.3.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2.3" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "javafx", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "java runtime", "scope": null, "trust": 0.7, "vendor": "oracle", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "java se sr8 fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux as extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "java ibm 64-bit sdk for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk and jre", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.8" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0.0.52" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise linux ws extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "java se sr9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux es extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "messaging storage server sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java ibm 31-bit sdk for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr7", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "call management system r", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr9-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational synergy", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.3" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise java sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "jdk and jre", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "7.0.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "desktop extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "java se sr5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "call management system r", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "network node manager i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "conferencing standard edition", "scope": "ne", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.5" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "java se sr1", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational synergy", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.6" }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-039" }, { "db": "BID", "id": "52015" }, { "db": "CNNVD", "id": "CNNVD-201202-307" }, { "db": "NVD", "id": "CVE-2012-0500" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update2:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.0.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-0500" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "52015" }, { "db": "CNNVD", "id": "CNNVD-201202-307" } ], "trust": 0.9 }, "cve": "CVE-2012-0500", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "ZDI-12-039", "impactScore": 8.5, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-0500", "trust": 1.0, "value": "HIGH" }, { "author": "ZDI", "id": "ZDI-12-039", "trust": 0.7, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201202-307", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-039" }, { "db": "CNNVD", "id": "CNNVD-201202-307" }, { "db": "NVD", "id": "CVE-2012-0500" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and JavaFX 2.0.2 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the way Java Webstart handles the \u0027java-vm-args\u0027 parameter in the j2se tag within a jnlp file. Due to insufficient sanitation it is possible to add additional double quotes to the commandline argument string used to start a new java process. This can lead to remote code execution under the rights of the current user. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Deployment\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 2, 6 Update 30, JavaFX 2.0.2. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nZDI-12-039 : Oracle Java Web Start java-vm-args Command Argument\nInjection Remote Code Execution\nhttp://www.zerodayinitiative.com/advisories/ZDI-12-039\nFebruary 22, 2012\n\n- -- CVE ID:\n\n\n- -- CVSS:\n9, AV:N/AC:L/Au:N/C:P/I:P/A:C\n\n- -- Affected Vendors:\n\nOracle\n\n\n\n- -- Affected Products:\n\nOracle Java Runtime\n\n\n\n- -- TippingPoint(TM) IPS Customer Protection:\nTippingPoint IPS customers have been protected against this\nvulnerability by Digital Vaccine protection filter ID 12107. More details\ncan be found at:\n\nhttp://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\n\n\n\n\n- -- Disclosure Timeline:\n2011-11-21 - Vulnerability reported to vendor\n\n2012-02-22 - Coordinated public release of advisory\n\n\n\n- -- Credit:\nThis vulnerability was discovered by:\n\n* Anonymous\n\n\n\n- -- About the Zero Day Initiative (ZDI):\nEstablished by TippingPoint, The Zero Day Initiative (ZDI) represents\na best-of-breed model for rewarding security researchers for responsibly\ndisclosing discovered vulnerabilities. \n\nResearchers interested in getting paid for their security research\nthrough the ZDI can find more information and sign-up at:\n\n http://www.zerodayinitiative.com\n\nThe ZDI is unique in how the acquired vulnerability information is\nused. TippingPoint does not re-sell the vulnerability details or any\nexploit code. Instead, upon notifying the affected product vendor,\nTippingPoint provides its customers with zero day protection through\nits intrusion prevention technology. Explicit details regarding the\nspecifics of the vulnerability are not exposed to any parties until\nan official vendor patch is publicly available. Furthermore, with the\naltruistic aim of helping to secure a broader user base, TippingPoint\nprovides this vulnerability information confidentially to security\nvendors (including competitors) who have a vulnerability protection or\nmitigation product. \nCharter: http://lists.grok.org.uk/full-disclosure-charter.html\nHosted and sponsored by Secunia - http://secunia.com/\n. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-04-03-1 Java for OS X 2012-001 and\nJava for Mac OS X 10.6 Update 7\n\nJava for OS X 2012-001 and Java for Mac OS X 10.6 Update 7 is now\navailable and addresses the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7.3, OS X Lion Server v10.7.3\nImpact: Multiple vulnerabilities in Java 1.6.0_29\nDescription: Multiple vulnerabilities exist in Java 1.6.0_29, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. \nThese issues are addressed by updating to Java version 1.6.0_31. \nFurther information is available via the Java website at http://www.o\nracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2011-3563\nCVE-2011-5035\nCVE-2012-0497\nCVE-2012-0498\nCVE-2012-0499\nCVE-2012-0500\nCVE-2012-0501\nCVE-2012-0502\nCVE-2012-0503\nCVE-2012-0505\nCVE-2012-0506\nCVE-2012-0507\n\n\nJava for OS X 2012-001 and Java for Mac OS X 10.6 Update 7\nmay be obtained from the Software Update pane in System Preferences,\nor Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.dmg\nIts SHA-1 digest is: f76807153bc0ca253e4a466a2a8c0abf1e180667\n\nFor OS X Lion systems\nThe download file is named: JavaForOSX.dmg\nIts SHA-1 digest is: 176ac1f8e79b4245301e84b616de5105ccd13e16\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n\niQEcBAEBAgAGBQJPezVqAAoJEGnF2JsdZQee7gIIALa7b5hVTKL7kOXF7EYT6wjx\nVnAmxoQbjEwpBkdzPzqqhCQ303/iBdLdHr2O/yxdaX0tFuB+5+4iInPU2t6O+PNh\n7iJ3rhQszzIj5q/qGDXyzIQEjurNfvrEKAxQ3T7uj1At+n/9YVBaw8p6i+HopbRc\nFo6Jrxy0Qf/MyeGO4lqxht2Aq8omh+pEBNP68EglqrJp/CjZTYGaFAHVGvnm8/gA\nwjcpIRQBacXcBCJ3K8pZhuQvXhm+GVLWYgc2KGsZ/l7jbQX5Bi67b7CFf7lBHlyd\nV7ss6N/0T/O3nspdhg+jhnvcaia1Ow3GikC/707NNkM8Dm3lm0DFVMBBgpNvPcU=\n=Pf96\n-----END PGP SIGNATURE-----\n. \n\nRelease Date: 2012-03-26\nLast Updated: 2012-04-02\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. \nHP-UX B.11.11, B.11.23, B.11.31 running HP JDK and JRE 6.0.13 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2011-3563 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2011-5035 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-0497 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-0498 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-0499 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-0500 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-0501 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-0502 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2012-0503 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-0504 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2012-0505 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-0506 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2012-0507 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrades to resolve these vulnerabilities. \nThe upgrades are available from the following location\n\nhttp://www.hp.com/go/java\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.14 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0.13 and earlier, update to Java v6.0.14 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\naction: install revision 1.6.0.14.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 27 March 2012 Initial release\nVersion:2 (rev.2) 2 April 2012 corrected CVE-2012-0507 score\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in the title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. \n \n Fix in AtomicReferenceArray (CVE-2011-3571). \n \n Add property to limit number of request headers to the HTTP Server\n (CVE-2011-5035). \n \n Incorect checking for graphics rendering object (CVE-2012-0497). \n \n Multiple unspecified vulnerabilities allows remote attackers to affect\n confidentiality, integrity, and availability via unknown vectors\n (CVE-2012-0498. CVE-2012-0499, CVE-2012-0500). \n \n Better input parameter checking in zip file processing (CVE-2012-0501). \n \n Issues with some KeyboardFocusManager method (CVE-2012-0502). \n \n Issues with TimeZone class (CVE-2012-0503). \n \n Enhance exception throwing mechanism in ObjectStreamClass\n (CVE-2012-0505). \n \n Issues with some method in corba (CVE-2012-0506). \n \n The updated packages provides icedtea6-1.10.6 which is not vulnerable\n to these issues. The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/security/advisories\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.11 (GNU/Linux)\n\niD8DBQFPPnJ1mqjQ0CJFipgRAsShAJ9uLjzWi9Y8x/myvScmQfUPwRh8RACg22f9\nNSDNWCT+JqEyYHUExPAwR58=\n=cwgS\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-sun security update\nAdvisory ID: RHSA-2012:0139-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-0139.html\nIssue date: 2012-02-16\nCVE Names: CVE-2011-3563 CVE-2011-3571 CVE-2011-5035 \n CVE-2012-0498 CVE-2012-0499 CVE-2012-0500 \n CVE-2012-0501 CVE-2012-0502 CVE-2012-0503 \n CVE-2012-0505 CVE-2012-0506 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-sun packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise\nLinux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Desktop version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux AS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux ES version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux WS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch page, listed in the References section. (CVE-2011-3563,\nCVE-2011-3571, CVE-2011-5035, CVE-2012-0498, CVE-2012-0499, CVE-2012-0500,\nCVE-2012-0501, CVE-2012-0502, CVE-2012-0503, CVE-2012-0505, CVE-2012-0506)\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide JDK and JRE 6 Update 31 and resolve these issues. \nAll running instances of Sun Java must be restarted for the update to take\neffect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n788606 - CVE-2011-5035 OpenJDK: HttpServer no header count limit (Lightweight HTTP Server, 7126960)\n788624 - CVE-2012-0501 OpenJDK: off-by-one bug in ZIP reading code (JRE, 7118283)\n788976 - CVE-2012-0503 OpenJDK: unrestricted use of TimeZone.setDefault() (i18n, 7110687)\n788994 - CVE-2011-3571 OpenJDK: AtomicReferenceArray insufficient array type check (Concurrency, 7082299)\n789295 - CVE-2011-3563 OpenJDK: JavaSound incorrect bounds check (Sound, 7088367)\n789297 - CVE-2012-0502 OpenJDK: KeyboardFocusManager focus stealing (AWT, 7110683)\n789299 - CVE-2012-0505 OpenJDK: incomplete info in the deserialization exception (Serialization, 7110700)\n789300 - CVE-2012-0506 OpenJDK: mutable repository identifiers (CORBA, 7110704)\n790720 - CVE-2012-0498 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)\n790722 - CVE-2012-0499 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (2D)\n790724 - CVE-2012-0500 Oracle JDK: unspecified vulnerability fixed in 6u31 and 7u3 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux AS version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm\n\nRed Hat Desktop version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux ES version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux WS version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.i686.rpm\njava-1.6.0-sun-devel-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.31-1jpp.1.el6_2.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3563.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3571.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-5035.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0498.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0499.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0500.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0501.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0502.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0503.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0505.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-0506.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\nhttp://www.oracle.com/technetwork/java/javase/6u31-relnotes-1482342.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFPPVa5XlSAg2UNWIIRAn6xAJ932rg7KVwp+jyL7jwxMvOiZHAqtQCgmt4n\ndZEXYZPhMUvix7Sd5jUeKng=\n=Czkl\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2012-0500" }, { "db": "ZDI", "id": "ZDI-12-039" }, { "db": "BID", "id": "52015" }, { "db": "PACKETSTORM", "id": "110121" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "111594" }, { "db": "PACKETSTORM", "id": "111624" }, { "db": "PACKETSTORM", "id": "112144" }, { "db": "PACKETSTORM", "id": "113170" }, { "db": "PACKETSTORM", "id": "109918" }, { "db": "PACKETSTORM", "id": "109834" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-0500", "trust": 2.6 }, { "db": "BID", "id": "52015", "trust": 1.9 }, { "db": "SECUNIA", "id": "48950", "trust": 1.6 }, { "db": "SECUNIA", "id": "48589", "trust": 1.6 }, { "db": "SECUNIA", "id": "48073", "trust": 1.6 }, { "db": "ZDI", "id": "ZDI-12-039", "trust": 1.1 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1410", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201202-307", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "110121", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111594", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "111624", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "112144", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113170", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109918", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109834", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-039" }, { "db": "BID", "id": "52015" }, { "db": "PACKETSTORM", "id": "110121" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "111594" }, { "db": "PACKETSTORM", "id": "111624" }, { "db": "PACKETSTORM", "id": "112144" }, { "db": "PACKETSTORM", "id": "113170" }, { "db": "PACKETSTORM", "id": "109918" }, { "db": "PACKETSTORM", "id": "109834" }, { "db": "CNNVD", "id": "CNNVD-201202-307" }, { "db": "NVD", "id": "CVE-2012-0500" } ] }, "id": "VAR-201202-0069", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-22T22:24:47.131000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle has issued an update to correct this vulnerability.", "trust": 0.7, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "title": "javafx_sdk-2_0_2-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=44297" }, { "title": "jdk-7u3-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42686" }, { "title": "jdk-7u3-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42690" }, { "title": "jdk-7u3-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42685" }, { "title": "jdk-7u3-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42689" }, { "title": "jdk-7u3-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42684" }, { "title": "jdk-7u3-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42688" }, { "title": "jdk-7u3-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42687" }, { "title": "jdk-7u3-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=42691" } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-039" }, { "db": "CNNVD", "id": "CNNVD-201202-307" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-0500" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.9, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-0514.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/48589" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/52015" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "trust": 1.6, "url": "http://secunia.com/advisories/48073" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14844" }, { "trust": 1.6, "url": "http://secunia.com/advisories/48950" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.4, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03350339" }, { "trust": 0.3, "url": "http://telussecuritylabs.com/threats/show/tsl20120214-01" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm59971" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm59978" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100159245" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100160941" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03358587" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1\u0026ac.admitted=1378134276525.876444892.492883150" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03254184\u0026ac.admitted=1332960372864.876444892.199480143" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03254184\u0026ac.admitted=1333452463922.876444892.492883150" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-039/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21612331" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21612332" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21612333" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0013.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.3, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.2, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.2, "url": "http://www.hp.com/go/java" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3571" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/disclosure_policy/" }, { "trust": 0.1, "url": "http://secunia.com/" }, { "trust": 0.1, "url": "http://twitter.com/thezdi" }, { "trust": 0.1, "url": "http://www.tippingpoint.com" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com" }, { "trust": 0.1, "url": "http://lists.grok.org.uk/full-disclosure-charter.html" }, { "trust": 0.1, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-039" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.o" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0497" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0505" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0500" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3563" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0498" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0499" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0503" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0506" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0502" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-5035" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-0501" }, { "trust": 0.1, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3571.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0139.html" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/6u31-relnotes-1482342.html" } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-039" }, { "db": "BID", "id": "52015" }, { "db": "PACKETSTORM", "id": "110121" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "111594" }, { "db": "PACKETSTORM", "id": "111624" }, { "db": "PACKETSTORM", "id": "112144" }, { "db": "PACKETSTORM", "id": "113170" }, { "db": "PACKETSTORM", "id": "109918" }, { "db": "PACKETSTORM", "id": "109834" }, { "db": "CNNVD", "id": "CNNVD-201202-307" }, { "db": "NVD", "id": "CVE-2012-0500" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-12-039" }, { "db": "BID", "id": "52015" }, { "db": "PACKETSTORM", "id": "110121" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "111594" }, { "db": "PACKETSTORM", "id": "111624" }, { "db": "PACKETSTORM", "id": "112144" }, { "db": "PACKETSTORM", "id": "113170" }, { "db": "PACKETSTORM", "id": "109918" }, { "db": "PACKETSTORM", "id": "109834" }, { "db": "CNNVD", "id": "CNNVD-201202-307" }, { "db": "NVD", "id": "CVE-2012-0500" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-02-22T00:00:00", "db": "ZDI", "id": "ZDI-12-039" }, { "date": "2012-02-14T00:00:00", "db": "BID", "id": "52015" }, { "date": "2012-02-23T05:32:24", "db": "PACKETSTORM", "id": "110121" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2012-04-05T01:14:57", "db": "PACKETSTORM", "id": "111594" }, { "date": "2012-04-06T02:06:18", "db": "PACKETSTORM", "id": "111624" }, { "date": "2012-04-25T02:09:03", "db": "PACKETSTORM", "id": "112144" }, { "date": "2012-06-01T00:12:35", "db": "PACKETSTORM", "id": "113170" }, { "date": "2012-02-18T03:25:35", "db": "PACKETSTORM", "id": "109918" }, { "date": "2012-02-17T02:33:53", "db": "PACKETSTORM", "id": "109834" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201202-307" }, { "date": "2012-02-15T22:55:01.067000", "db": "NVD", "id": "CVE-2012-0500" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-02-22T00:00:00", "db": "ZDI", "id": "ZDI-12-039" }, { "date": "2017-08-02T19:09:00", "db": "BID", "id": "52015" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201202-307" }, { "date": "2022-05-13T14:52:52.813000", "db": "NVD", "id": "CVE-2012-0500" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "110121" }, { "db": "PACKETSTORM", "id": "111624" }, { "db": "PACKETSTORM", "id": "113170" }, { "db": "CNNVD", "id": "CNNVD-201202-307" } ], "trust": 0.9 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java Web Start java-vm-args Command Argument Injection Remote Code Execution", "sources": [ { "db": "ZDI", "id": "ZDI-12-039" } ], "trust": 0.7 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201202-307" } ], "trust": 0.6 } }
var-201302-0406
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. (DoS) An attack may be carried out. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the JavaFX D3DRendererDelegate class. A value utilized by the class constructor is passed to a native function and is interpreted as a pointer to an object. An attacker could leverage this to gain remote code execution under the context of the process. Note: This issue was previously discussed in BID 57670 (Oracle Java Runtime Environment Multiple Security Vulnerabilities) but has been given its own record to better document it. This vulnerability affects the following supported versions: 7 Update 11, 6 Update 38, JavaFX 2.2.4. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . ----------------------------------------------------------------------
The final version of the CSI 6.0 has been released. Find out why this is not just another Patch Management solution: http://secunia.com/blog/325/
TITLE: Oracle Java Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA52064
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/52064/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=52064
RELEASE DATE: 2013-02-02
DISCUSS ADVISORY: http://secunia.com/advisories/52064/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/52064/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=52064
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Multiple vulnerabilities have been reported in Oracle Java, which can be exploited by malicious local users to gain escalated privileges and by malicious people to disclose certain sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
1) An unspecified error in the 2D component of the client and server deployment can be exploited to potentially execute arbitrary code.
2) An unspecified error in the 2D component of the client and server deployment can be exploited to potentially execute arbitrary code.
5) An unspecified error in the AWT component of the client and server deployment can be exploited to potentially execute arbitrary code.
23) An unspecified error in the Deployment component of the client deployment can be exploited to disclose and manipulate certain data and cause a DoS.
24) An unspecified error in the Install component of the client deployment can be exploited by a local user to gain escalated privileges.
25) An unspecified error in the AWT component of the client deployment can be exploited to disclose and manipulate certain data.
26) An unspecified error in the Deployment component of the client deployment can be exploited to disclose certain data.
27) An unspecified error in the Deployment component of the client deployment can be exploited to manipulate certain data.
28) An unspecified error in the JAX-WS component of the client deployment can be exploited to disclose certain data.
29) An unspecified error in the JAXP component of the client deployment can be exploited to disclose certain data.
30) An unspecified error in the JMX component of the client deployment can be exploited to disclose certain data.
31) An unspecified error in the JMX component of the client deployment can be exploited to disclose certain data.
32) An unspecified error in the Libraries component of the client deployment can be exploited to manipulate certain data.
33) An unspecified error in the Libraries component of the client deployment can be exploited to manipulate certain data.
34) An unspecified error in the Networking component of the client deployment can be exploited to manipulate certain data.
35) An unspecified error in the RMI component of the client deployment can be exploited to manipulate certain data.
36) An unspecified error in the JSSE component of the server deployment can be exploited via SSL/TLS to cause a DoS.
37) An unspecified error in the Deployment component of the client deployment can be exploited to disclose certain data.
38) An unspecified error in the JSSE component of the client deployment can be exploited via SSL/TLS to disclose and manipulate certain data.
The vulnerabilities are reported in the following products: * JDK and JRE 7 Update 11 and earlier. * JDK and JRE 6 Update 38 and earlier. * JDK and JRE 5.0 Update 38 and earlier. * SDK and JRE 1.4.2_40 and earlier.
SOLUTION: Apply updates.
Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
PROVIDED AND/OR DISCOVERED BY: One of the vulnerabilities is reported as a 0-day. It is currently unclear who reported the remaining vulnerabilities as the Oracle Jave SE Critical Patch Update for February 2013 only provides a bundled list of credits. This section will be updated when/if the original reporter provides more information.
ORIGINAL ADVISORY: http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html http://www.oracle.com/technetwork/topics/security/javacpufeb2013verbose-1841196.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2013:0237-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0237.html Issue date: 2013-02-04 CVE Names: CVE-2012-1541 CVE-2012-3213 CVE-2012-3342 CVE-2013-0351 CVE-2013-0409 CVE-2013-0419 CVE-2013-0423 CVE-2013-0424 CVE-2013-0425 CVE-2013-0426 CVE-2013-0427 CVE-2013-0428 CVE-2013-0429 CVE-2013-0430 CVE-2013-0431 CVE-2013-0432 CVE-2013-0433 CVE-2013-0434 CVE-2013-0435 CVE-2013-0437 CVE-2013-0438 CVE-2013-0440 CVE-2013-0441 CVE-2013-0442 CVE-2013-0443 CVE-2013-0444 CVE-2013-0445 CVE-2013-0446 CVE-2013-0448 CVE-2013-0449 CVE-2013-0450 CVE-2013-1473 CVE-2013-1475 CVE-2013-1476 CVE-2013-1478 CVE-2013-1479 CVE-2013-1480 CVE-2013-1489 =====================================================================
- Summary:
Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- (CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409, CVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426, CVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431, CVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437, CVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443, CVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449, CVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478, CVE-2013-1479, CVE-2013-1480, CVE-2013-1489)
All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 13 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393) 860652 - CVE-2013-1475 OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50) 906447 - CVE-2013-0431 OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52) 906449 - CVE-2013-1489 Oracle JDK 7: bypass of the security level setting in browser plugin (Deployment, SE-2012-01 Issue 53) 906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318) 906892 - CVE-2013-0435 OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068) 906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972) 906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977) 906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057) 906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325) 906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537) 906914 - CVE-2012-1541 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 906916 - CVE-2013-0446 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 906917 - CVE-2012-3342 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 906918 - CVE-2013-0419 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 906921 - CVE-2013-0423 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 906923 - CVE-2013-0351 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 906930 - CVE-2013-0430 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Install) 906932 - CVE-2013-0449 Oracle JDK: unspecified vulnerability fixed in 7u13 (Deployment) 906933 - CVE-2013-1473 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 906934 - CVE-2013-0448 Oracle JDK: unspecified vulnerability fixed in 7u13 (Libraries) 906935 - CVE-2013-0438 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment) 907190 - CVE-2013-1479 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JavaFX) 907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29) 907218 - CVE-2013-0444 OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493) 907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952) 907222 - CVE-2013-0437 Oracle JDK: unspecified vulnerability fixed in 7u13 (2D) 907223 - CVE-2012-3213 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting) 907226 - CVE-2013-0409 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX) 907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392) 907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509) 907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528) 907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235) 907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941) 907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071) 907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631) 907458 - CVE-2013-0441 OpenJDK: missing serialization restriction (CORBA, 7201066) 907460 - CVE-2013-0429 OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.i386.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.x86_64.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.i686.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.x86_64.rpm java-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-1541.html https://www.redhat.com/security/data/cve/CVE-2012-3213.html https://www.redhat.com/security/data/cve/CVE-2012-3342.html https://www.redhat.com/security/data/cve/CVE-2013-0351.html https://www.redhat.com/security/data/cve/CVE-2013-0409.html https://www.redhat.com/security/data/cve/CVE-2013-0419.html https://www.redhat.com/security/data/cve/CVE-2013-0423.html https://www.redhat.com/security/data/cve/CVE-2013-0424.html https://www.redhat.com/security/data/cve/CVE-2013-0425.html https://www.redhat.com/security/data/cve/CVE-2013-0426.html https://www.redhat.com/security/data/cve/CVE-2013-0427.html https://www.redhat.com/security/data/cve/CVE-2013-0428.html https://www.redhat.com/security/data/cve/CVE-2013-0429.html https://www.redhat.com/security/data/cve/CVE-2013-0430.html https://www.redhat.com/security/data/cve/CVE-2013-0431.html https://www.redhat.com/security/data/cve/CVE-2013-0432.html https://www.redhat.com/security/data/cve/CVE-2013-0433.html https://www.redhat.com/security/data/cve/CVE-2013-0434.html https://www.redhat.com/security/data/cve/CVE-2013-0435.html https://www.redhat.com/security/data/cve/CVE-2013-0437.html https://www.redhat.com/security/data/cve/CVE-2013-0438.html https://www.redhat.com/security/data/cve/CVE-2013-0440.html https://www.redhat.com/security/data/cve/CVE-2013-0441.html https://www.redhat.com/security/data/cve/CVE-2013-0442.html https://www.redhat.com/security/data/cve/CVE-2013-0443.html https://www.redhat.com/security/data/cve/CVE-2013-0444.html https://www.redhat.com/security/data/cve/CVE-2013-0445.html https://www.redhat.com/security/data/cve/CVE-2013-0446.html https://www.redhat.com/security/data/cve/CVE-2013-0448.html https://www.redhat.com/security/data/cve/CVE-2013-0449.html https://www.redhat.com/security/data/cve/CVE-2013-0450.html https://www.redhat.com/security/data/cve/CVE-2013-1473.html https://www.redhat.com/security/data/cve/CVE-2013-1475.html https://www.redhat.com/security/data/cve/CVE-2013-1476.html https://www.redhat.com/security/data/cve/CVE-2013-1478.html https://www.redhat.com/security/data/cve/CVE-2013-1479.html https://www.redhat.com/security/data/cve/CVE-2013-1480.html https://www.redhat.com/security/data/cve/CVE-2013-1489.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFREE70XlSAg2UNWIIRAl0aAJ9geHwpDX2Kb2LdBP3WSQxnPNr97gCgmyRY c2rbNUSIrrFwoG5d602o5QY= =Kt+4 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201302-0406", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "lte", "trust": 1.8, "vendor": "oracle", "version": "2.2.4" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": null, "scope": null, "trust": 0.8, "vendor": "apple", "version": null }, { "model": null, "scope": null, "trust": 0.8, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 38" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 11" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 38" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 11" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "java runtime", "scope": null, "trust": 0.7, "vendor": "oracle", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "meeting exchange web conferencing server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "meeting exchange client registration server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "call management system r16.1", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "7.11" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "call management system r16.2", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "interactive service manager web tier", "scope": "eq", "trust": 0.3, "vendor": "mercury", "version": "9.30" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.31" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "call management system r", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15" }, { "model": "interactive service manager web tier", "scope": "eq", "trust": 0.3, "vendor": "mercury", "version": "7.11" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "call management system r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "meeting exchange streaming server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "call management system r", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "servicecenter web tier", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6.2.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "meeting exchange recording server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "interactive service manager web tier", "scope": "eq", "trust": 0.3, "vendor": "mercury", "version": "9.31" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura presence services sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2.4" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange webportal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "-6.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.0.9.8" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "service manager p2", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "9.31.2004" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "3.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "service manager", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.30" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" } ], "sources": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "BID", "id": "57706" }, { "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "db": "CNNVD", "id": "CNNVD-201302-044" }, { "db": "NVD", "id": "CVE-2013-1479" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.4", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1479" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Chris Ries", "sources": [ { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "BID", "id": "57706" } ], "trust": 1.0 }, "cve": "CVE-2013-1479", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 10.0, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2013-1479", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2013-1479", "impactScore": 6.4, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-1479", "trust": 1.8, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2013-1479", "trust": 0.7, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201302-044", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "db": "CNNVD", "id": "CNNVD-201302-044" }, { "db": "NVD", "id": "CVE-2013-1479" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors. (DoS) An attack may be carried out. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the JavaFX D3DRendererDelegate class. A value utilized by the class constructor is passed to a native function and is interpreted as a pointer to an object. An attacker could leverage this to gain remote code execution under the context of the process. \nNote: This issue was previously discussed in BID 57670 (Oracle Java Runtime Environment Multiple Security Vulnerabilities) but has been given its own record to better document it. \nThis vulnerability affects the following supported versions:\n7 Update 11, 6 Update 38, JavaFX 2.2.4. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. Please review the CVE identifiers referenced below for\ndetails. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ----------------------------------------------------------------------\n\nThe final version of the CSI 6.0 has been released. \nFind out why this is not just another Patch Management solution: http://secunia.com/blog/325/\n\n----------------------------------------------------------------------\n\nTITLE:\nOracle Java Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA52064\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/52064/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52064\n\nRELEASE DATE:\n2013-02-02\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/52064/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/52064/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52064\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nMultiple vulnerabilities have been reported in Oracle Java, which can\nbe exploited by malicious local users to gain escalated privileges and\nby malicious people to disclose certain sensitive information,\nmanipulate certain data, cause a DoS (Denial of Service), and\ncompromise a vulnerable system. \n\n1) An unspecified error in the 2D component of the client and server\ndeployment can be exploited to potentially execute arbitrary code. \n\n2) An unspecified error in the 2D component of the client and server\ndeployment can be exploited to potentially execute arbitrary code. \n\n5) An unspecified error in the AWT component of the client and server\ndeployment can be exploited to potentially execute arbitrary code. \n\n23) An unspecified error in the Deployment component of the client\ndeployment can be exploited to disclose and manipulate certain data\nand cause a DoS. \n\n24) An unspecified error in the Install component of the client\ndeployment can be exploited by a local user to gain escalated\nprivileges. \n\n25) An unspecified error in the AWT component of the client\ndeployment can be exploited to disclose and manipulate certain data. \n\n26) An unspecified error in the Deployment component of the client\ndeployment can be exploited to disclose certain data. \n\n27) An unspecified error in the Deployment component of the client\ndeployment can be exploited to manipulate certain data. \n\n28) An unspecified error in the JAX-WS component of the client\ndeployment can be exploited to disclose certain data. \n\n29) An unspecified error in the JAXP component of the client\ndeployment can be exploited to disclose certain data. \n\n30) An unspecified error in the JMX component of the client\ndeployment can be exploited to disclose certain data. \n\n31) An unspecified error in the JMX component of the client\ndeployment can be exploited to disclose certain data. \n\n32) An unspecified error in the Libraries component of the client\ndeployment can be exploited to manipulate certain data. \n\n33) An unspecified error in the Libraries component of the client\ndeployment can be exploited to manipulate certain data. \n\n34) An unspecified error in the Networking component of the client\ndeployment can be exploited to manipulate certain data. \n\n35) An unspecified error in the RMI component of the client\ndeployment can be exploited to manipulate certain data. \n\n36) An unspecified error in the JSSE component of the server\ndeployment can be exploited via SSL/TLS to cause a DoS. \n\n37) An unspecified error in the Deployment component of the client\ndeployment can be exploited to disclose certain data. \n\n38) An unspecified error in the JSSE component of the client\ndeployment can be exploited via SSL/TLS to disclose and manipulate\ncertain data. \n\nThe vulnerabilities are reported in the following products:\n* JDK and JRE 7 Update 11 and earlier. \n* JDK and JRE 6 Update 38 and earlier. \n* JDK and JRE 5.0 Update 38 and earlier. \n* SDK and JRE 1.4.2_40 and earlier. \n\nSOLUTION:\nApply updates. \n\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nPROVIDED AND/OR DISCOVERED BY:\nOne of the vulnerabilities is reported as a 0-day. It is currently\nunclear who reported the remaining vulnerabilities as the Oracle Jave\nSE Critical Patch Update for February 2013 only provides a bundled\nlist of credits. This section will be updated when/if the original\nreporter provides more information. \n\nORIGINAL ADVISORY:\nhttp://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\nhttp://www.oracle.com/technetwork/topics/security/javacpufeb2013verbose-1841196.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-oracle security update\nAdvisory ID: RHSA-2013:0237-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0237.html\nIssue date: 2013-02-04\nCVE Names: CVE-2012-1541 CVE-2012-3213 CVE-2012-3342 \n CVE-2013-0351 CVE-2013-0409 CVE-2013-0419 \n CVE-2013-0423 CVE-2013-0424 CVE-2013-0425 \n CVE-2013-0426 CVE-2013-0427 CVE-2013-0428 \n CVE-2013-0429 CVE-2013-0430 CVE-2013-0431 \n CVE-2013-0432 CVE-2013-0433 CVE-2013-0434 \n CVE-2013-0435 CVE-2013-0437 CVE-2013-0438 \n CVE-2013-0440 CVE-2013-0441 CVE-2013-0442 \n CVE-2013-0443 CVE-2013-0444 CVE-2013-0445 \n CVE-2013-0446 CVE-2013-0448 CVE-2013-0449 \n CVE-2013-0450 CVE-2013-1473 CVE-2013-1475 \n CVE-2013-1476 CVE-2013-1478 CVE-2013-1479 \n CVE-2013-1480 CVE-2013-1489 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. \n(CVE-2012-1541, CVE-2012-3213, CVE-2012-3342, CVE-2013-0351, CVE-2013-0409,\nCVE-2013-0419, CVE-2013-0423, CVE-2013-0424, CVE-2013-0425, CVE-2013-0426,\nCVE-2013-0427, CVE-2013-0428, CVE-2013-0429, CVE-2013-0430, CVE-2013-0431,\nCVE-2013-0432, CVE-2013-0433, CVE-2013-0434, CVE-2013-0435, CVE-2013-0437,\nCVE-2013-0438, CVE-2013-0440, CVE-2013-0441, CVE-2013-0442, CVE-2013-0443,\nCVE-2013-0444, CVE-2013-0445, CVE-2013-0446, CVE-2013-0448, CVE-2013-0449,\nCVE-2013-0450, CVE-2013-1473, CVE-2013-1475, CVE-2013-1476, CVE-2013-1478,\nCVE-2013-1479, CVE-2013-1480, CVE-2013-1489)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 13 and resolve these issues. \nAll running instances of Oracle Java must be restarted for the update to\ntake effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n859140 - CVE-2013-0440 OpenJDK: CPU consumption DoS via repeated SSL ClientHello packets (JSSE, 7192393)\n860652 - CVE-2013-1475 OpenJDK: IIOP type reuse sandbox bypass (CORBA, 8000540, SE-2012-01 Issue 50)\n906447 - CVE-2013-0431 OpenJDK: JMX Introspector missing package access check (JMX, 8000539, SE-2012-01 Issue 52)\n906449 - CVE-2013-1489 Oracle JDK 7: bypass of the security level setting in browser plugin (Deployment, SE-2012-01 Issue 53)\n906813 - CVE-2013-0424 OpenJDK: RMI CGIHandler XSS issue (RMI, 6563318)\n906892 - CVE-2013-0435 OpenJDK: com.sun.xml.internal.* not restricted packages (JAX-WS, 7201068)\n906894 - CVE-2013-1478 OpenJDK: image parser insufficient raster parameter checks (2D, 8001972)\n906899 - CVE-2013-0442 OpenJDK: insufficient privilege checking issue (AWT, 7192977)\n906900 - CVE-2013-0445 OpenJDK: insufficient privilege checking issue (AWT, 8001057)\n906904 - CVE-2013-1480 OpenJDK: image parser insufficient raster parameter checks (AWT, 8002325)\n906911 - CVE-2013-0450 OpenJDK: RequiredModelMBean missing access control context checks (JMX, 8000537)\n906914 - CVE-2012-1541 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906916 - CVE-2013-0446 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906917 - CVE-2012-3342 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906918 - CVE-2013-0419 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906921 - CVE-2013-0423 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906923 - CVE-2013-0351 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906930 - CVE-2013-0430 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Install)\n906932 - CVE-2013-0449 Oracle JDK: unspecified vulnerability fixed in 7u13 (Deployment)\n906933 - CVE-2013-1473 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n906934 - CVE-2013-0448 Oracle JDK: unspecified vulnerability fixed in 7u13 (Libraries)\n906935 - CVE-2013-0438 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Deployment)\n907190 - CVE-2013-1479 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JavaFX)\n907207 - CVE-2013-0428 OpenJDK: reflection API incorrect checks for proxy classes (Libraries, 7197546, SE-2012-01 Issue 29)\n907218 - CVE-2013-0444 OpenJDK: MethodFinder insufficient checks for cached results (Beans, 7200493)\n907219 - CVE-2013-0432 OpenJDK: insufficient clipboard access premission checks (AWT, 7186952)\n907222 - CVE-2013-0437 Oracle JDK: unspecified vulnerability fixed in 7u13 (2D)\n907223 - CVE-2012-3213 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (Scripting)\n907226 - CVE-2013-0409 Oracle JDK: unspecified vulnerability fixed in 6u39 and 7u13 (JMX)\n907340 - CVE-2013-0443 OpenJDK: insufficient Diffie-Hellman public key checks (JSSE, 7192392)\n907344 - CVE-2013-0425 OpenJDK: logging insufficient access control checks (Libraries, 6664509)\n907346 - CVE-2013-0426 OpenJDK: logging insufficient access control checks (Libraries, 6664528)\n907453 - CVE-2013-0434 OpenJDK: loadPropertyFile missing restrictions (JAXP, 8001235)\n907455 - CVE-2013-0427 OpenJDK: invalid threads subject to interrupts (Libraries, 6776941)\n907456 - CVE-2013-0433 OpenJDK: InetSocketAddress serialization issue (Networking, 7201071)\n907457 - CVE-2013-1476 OpenJDK: missing ValueHandlerImpl class constructor access restriction (CORBA, 8000631)\n907458 - CVE-2013-0441 OpenJDK: missing serialization restriction (CORBA, 7201066)\n907460 - CVE-2013-0429 OpenJDK: PresentationManager incorrectly shared (CORBA, 7141694)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.i386.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.i686.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.13-1jpp.3.el6_3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-1541.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3213.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3342.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0351.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0409.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0423.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0425.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0426.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0427.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0428.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0430.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0431.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0434.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0437.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0438.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0440.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0441.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0442.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0445.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0448.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0449.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1473.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1475.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1476.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1478.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1479.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1480.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1489.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFREE70XlSAg2UNWIIRAl0aAJ9geHwpDX2Kb2LdBP3WSQxnPNr97gCgmyRY\nc2rbNUSIrrFwoG5d602o5QY=\n=Kt+4\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-1479" }, { "db": "CERT/CC", "id": "VU#858729" }, { "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "BID", "id": "57706" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "120009" }, { "db": "PACKETSTORM", "id": "120031" } ], "trust": 3.51 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-1479", "trust": 3.6 }, { "db": "CERT/CC", "id": "VU#858729", "trust": 3.5 }, { "db": "USCERT", "id": "TA13-032A", "trust": 2.4 }, { "db": "BID", "id": "57706", "trust": 1.9 }, { "db": "ZDI", "id": "ZDI-13-023", "trust": 1.0 }, { "db": "JVNDB", "id": "JVNDB-2013-001355", "trust": 0.8 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1594", "trust": 0.7 }, { "db": "CNNVD", "id": "CNNVD-201302-044", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "SECUNIA", "id": "52064", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120009", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "120031", "trust": 0.1 } ], "sources": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "BID", "id": "57706" }, { "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "120009" }, { "db": "PACKETSTORM", "id": "120031" }, { "db": "CNNVD", "id": "CNNVD-201302-044" }, { "db": "NVD", "id": "CVE-2013-1479" } ] }, "id": "VAR-201302-0406", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T19:44:35.463000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Java SE Critical Patch Update Advisory - February 2013", "trust": 1.5, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "title": "HPSBMU02874 SSRT101184", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?lang=en\u0026cc=us\u0026objectid=c03748879" }, { "title": "Text Form of Oracle Java SE Critical Patch Update - February 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013verbose-1841196.html" }, { "title": "RHSA-2013:0237", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0237.html" }, { "title": "February 2013 Critical Patch Update for Java SE Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/february_2013_critical_patch_update" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/oracle/20130204.html" }, { "title": "jre-7u13-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45163" }, { "title": "jre-7u13-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45167" }, { "title": "jre-6u39-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45171" }, { "title": "jre-6u39-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45175" }, { "title": "jre-7u13-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45162" }, { "title": "jre-6u39-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45168" }, { "title": "jre-6u39-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45172" }, { "title": "jre-6u39-linux-ia64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45176" }, { "title": "jre-7u13-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45166" }, { "title": "jre-6u39-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45170" }, { "title": "jre-6u39-windows-i586-iftw-k", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45174" }, { "title": "jre-6u39-solaris-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45173" }, { "title": "jre-6u39-windows-ia64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45177" }, { "title": "jre-7u13-windows-i586-iftw", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45164" }, { "title": "jre-7u13-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45165" }, { "title": "jre-6u39-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45169" } ], "sources": [ { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "db": "CNNVD", "id": "CNNVD-201302-044" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1479" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 3.6, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "trust": 2.7, "url": "http://www.kb.cert.org/vuls/id/858729" }, { "trust": 2.4, "url": "http://www.us-cert.gov/cas/techalerts/ta13-032a.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0237.html" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16531" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/57706" }, { "trust": 0.9, "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013verbose-1841196.html" }, { "trust": 0.8, "url": "http://taosecurity.blogspot.com/2012/11/do-devs-care-about-java-insecurity.html?showcomment=1353874245992#c4794680666510382012" }, { "trust": 0.8, "url": "http://codeascraft.etsy.com/2013/03/18/java-not-even-once/" }, { "trust": 0.8, "url": "http://blogs.technet.com/b/srd/archive/2013/05/29/java-when-you-cannot-let-go.aspx" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1479" }, { "trust": 0.8, "url": "https://www.ipa.go.jp/security/ciadr/vul/20130204-jre.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2013/at130007.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta13-032a/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-1479" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03748879" }, { "trust": 0.3, "url": "http://www.oracle.com/technetwork/java/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033920" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033922" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24031555" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034621" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100171276" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650623" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03748879" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650822" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21628927" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-13-023/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52064/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=52064" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/52064/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "http://secunia.com/blog/325/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1489.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0430.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1475.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0429" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0431.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0448.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0428" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0437" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0442" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0351" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0429.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0433" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0435" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0444" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0430" }, { "trust": 0.1, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0409" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0441" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0419" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1479.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0438" }, { "trust": 0.1, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0434" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0432" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0424" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0440" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0423" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0443" }, { "trust": 0.1, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0425" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0449.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0445" } ], "sources": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "BID", "id": "57706" }, { "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "120009" }, { "db": "PACKETSTORM", "id": "120031" }, { "db": "CNNVD", "id": "CNNVD-201302-044" }, { "db": "NVD", "id": "CVE-2013-1479" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "CERT/CC", "id": "VU#858729" }, { "db": "ZDI", "id": "ZDI-13-023" }, { "db": "BID", "id": "57706" }, { "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "120009" }, { "db": "PACKETSTORM", "id": "120031" }, { "db": "CNNVD", "id": "CNNVD-201302-044" }, { "db": "NVD", "id": "CVE-2013-1479" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-02-01T00:00:00", "db": "CERT/CC", "id": "VU#858729" }, { "date": "2013-02-11T00:00:00", "db": "ZDI", "id": "ZDI-13-023" }, { "date": "2013-02-01T00:00:00", "db": "BID", "id": "57706" }, { "date": "2013-02-05T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2013-02-04T10:48:27", "db": "PACKETSTORM", "id": "120009" }, { "date": "2013-02-05T01:09:24", "db": "PACKETSTORM", "id": "120031" }, { "date": "2013-02-04T00:00:00", "db": "CNNVD", "id": "CNNVD-201302-044" }, { "date": "2013-02-02T00:55:02.897000", "db": "NVD", "id": "CVE-2013-1479" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-14T00:00:00", "db": "CERT/CC", "id": "VU#858729" }, { "date": "2013-02-11T00:00:00", "db": "ZDI", "id": "ZDI-13-023" }, { "date": "2017-08-11T18:10:00", "db": "BID", "id": "57706" }, { "date": "2013-06-13T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-001355" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201302-044" }, { "date": "2022-05-13T14:52:52.890000", "db": "NVD", "id": "CVE-2013-1479" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "CNNVD", "id": "CNNVD-201302-044" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java contains multiple vulnerabilities", "sources": [ { "db": "CERT/CC", "id": "VU#858729" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "57706" } ], "trust": 0.3 } }
var-201306-0258
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not "properly manage and restrict certain resources related to the processing of fonts," possibly involving temporary files. The vulnerability can be exploited over multiple protocols. This issue affects the 'CORBA' sub-component. This vulnerability affects the following supported versions: 7 Update 21 , 6 Update 45 , 5.0 Update 45. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201406-32
http://security.gentoo.org/
Severity: High Title: IcedTea JDK: Multiple vulnerabilities Date: June 29, 2014 Bugs: #312297, #330205, #340819, #346799, #352035, #353418, #354231, #355127, #370787, #387637, #404095, #421031, #429522, #433389, #438750, #442478, #457206, #458410, #461714, #466822, #477210, #489570, #508270 ID: 201406-32
Synopsis
Multiple vulnerabilities have been found in the IcedTea JDK, the worst of which could lead to arbitrary code execution.
Background
IcedTea is a distribution of the Java OpenJDK source code built with free build tools.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/icedtea-bin < 6.1.13.3 >= 6.1.13.3
Description
Multiple vulnerabilities have been discovered in the IcedTea JDK. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All IcedTea JDK users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/icedtea-bin-6.1.13.3"
References
[ 1 ] CVE-2009-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555 [ 2 ] CVE-2010-2548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548 [ 3 ] CVE-2010-2783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783 [ 4 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 5 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 6 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 7 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 8 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 9 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 10 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 11 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 12 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 13 ] CVE-2010-3564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564 [ 14 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 15 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 16 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 17 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 18 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 19 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 20 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 21 ] CVE-2010-3860 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860 [ 22 ] CVE-2010-4351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351 [ 23 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 24 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 25 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 26 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 27 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 28 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 29 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 30 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 31 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 32 ] CVE-2011-0025 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025 [ 33 ] CVE-2011-0706 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706 [ 34 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 35 ] CVE-2011-0822 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822 [ 36 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 37 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 38 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 39 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 40 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 41 ] CVE-2011-0870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870 [ 42 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 43 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 44 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 45 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 46 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 47 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 48 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 49 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 50 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 51 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 52 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 53 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 54 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 55 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 56 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 57 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 58 ] CVE-2011-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571 [ 59 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 60 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 61 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 62 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 63 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 64 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 65 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 66 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 67 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 68 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 69 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 70 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 71 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 72 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 73 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 74 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 75 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 76 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 77 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 78 ] CVE-2012-3422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422 [ 79 ] CVE-2012-3423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423 [ 80 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 81 ] CVE-2012-4540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540 [ 82 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 83 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 84 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 85 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 86 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 87 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 88 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 89 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 90 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 91 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 92 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 93 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 94 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 95 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 96 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 97 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 98 ] CVE-2012-5979 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979 [ 99 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 100 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 101 ] CVE-2013-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424 [ 102 ] CVE-2013-0425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425 [ 103 ] CVE-2013-0426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426 [ 104 ] CVE-2013-0427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427 [ 105 ] CVE-2013-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428 [ 106 ] CVE-2013-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429 [ 107 ] CVE-2013-0431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431 [ 108 ] CVE-2013-0432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432 [ 109 ] CVE-2013-0433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433 [ 110 ] CVE-2013-0434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434 [ 111 ] CVE-2013-0435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435 [ 112 ] CVE-2013-0440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440 [ 113 ] CVE-2013-0441 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441 [ 114 ] CVE-2013-0442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442 [ 115 ] CVE-2013-0443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443 [ 116 ] CVE-2013-0444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444 [ 117 ] CVE-2013-0450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450 [ 118 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 119 ] CVE-2013-1475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475 [ 120 ] CVE-2013-1476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476 [ 121 ] CVE-2013-1478 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478 [ 122 ] CVE-2013-1480 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480 [ 123 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 124 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 125 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 126 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 127 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 128 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 129 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 130 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 131 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 132 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 133 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 134 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 135 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 136 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 137 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 138 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 139 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 140 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 141 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 142 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 143 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 144 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 145 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 146 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 147 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 148 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 149 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 150 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 151 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 152 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 153 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 154 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 155 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 156 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 157 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 158 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 159 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 160 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 161 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 162 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 163 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 164 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 165 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 166 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 167 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 168 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 169 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 170 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 171 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 172 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 173 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 174 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 175 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 176 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 177 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 178 ] CVE-2013-4002 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002 [ 179 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 180 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 181 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 182 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 183 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 184 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 185 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 186 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 187 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 188 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 189 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 190 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 191 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 192 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 193 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 194 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 195 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 196 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 197 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 198 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 199 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 200 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 201 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 202 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 203 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 204 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 205 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 206 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 207 ] CVE-2013-6629 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629 [ 208 ] CVE-2013-6954 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954 [ 209 ] CVE-2014-0429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429 [ 210 ] CVE-2014-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446 [ 211 ] CVE-2014-0451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451 [ 212 ] CVE-2014-0452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452 [ 213 ] CVE-2014-0453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453 [ 214 ] CVE-2014-0456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456 [ 215 ] CVE-2014-0457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457 [ 216 ] CVE-2014-0458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458 [ 217 ] CVE-2014-0459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459 [ 218 ] CVE-2014-0460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460 [ 219 ] CVE-2014-0461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461 [ 220 ] CVE-2014-1876 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876 [ 221 ] CVE-2014-2397 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397 [ 222 ] CVE-2014-2398 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398 [ 223 ] CVE-2014-2403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403 [ 224 ] CVE-2014-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412 [ 225 ] CVE-2014-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414 [ 226 ] CVE-2014-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421 [ 227 ] CVE-2014-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423 [ 228 ] CVE-2014-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201406-32.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . An untrusted Java application or applet could possibly use these flaws to trigger Java Virtual Machine memory corruption (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-2463, CVE-2013-2465, CVE-2013-2469).
Integer overflow flaws were found in the way AWT processed certain input. An attacker could use these flaws to execute arbitrary code with the privileges of the user running an untrusted Java applet or application (CVE-2013-2459).
Multiple improper permission check issues were discovered in the Sound, JDBC, Libraries, JMX, and Serviceability components in OpenJDK. An untrusted Java application or applet could use these flaws to bypass Java sandbox restrictions (CVE-2013-2448, CVE-2013-2454, CVE-2013-2458, CVE-2013-2457, CVE-2013-2453, CVE-2013-2460).
Multiple flaws in the Serialization, Networking, Libraries and CORBA components can be exploited by an untrusted Java application or applet to gain access to potentially sensitive information (CVE-2013-2456, CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443, CVE-2013-2446).
It was discovered that the Hotspot component did not properly handle out-of-memory errors. An untrusted Java application or applet could possibly use these flaws to terminate the Java Virtual Machine (CVE-2013-2445).
It was discovered that the AWT component did not properly manage certain resources and that the ObjectStreamClass of the Serialization component did not properly handle circular references. An untrusted Java application or applet could possibly use these flaws to cause a denial of service (CVE-2013-2444, CVE-2013-2450).
It was discovered that the Libraries component contained certain errors related to XML security and the class loader. A remote attacker could possibly exploit these flaws to bypass intended security mechanisms or disclose potentially sensitive information and cause a denial of service (CVE-2013-2407, CVE-2013-2461).
It was discovered that JConsole did not properly inform the user when establishing an SSL connection failed. An attacker could exploit this flaw to gain access to potentially sensitive information (CVE-2013-2412).
It was discovered that GnomeFileTypeDetector did not check for read permissions when accessing files. An untrusted Java application or applet could possibly use this flaw to disclose potentially sensitive information (CVE-2013-2449).
It was found that documentation generated by Javadoc was vulnerable to a frame injection attack. If such documentation was accessible over a network, and a remote attacker could trick a user into visiting a specially-crafted URL, it would lead to arbitrary web content being displayed next to the documentation. This could be used to perform a phishing attack by providing frame content that spoofed a login form on the site hosting the vulnerable documentation (CVE-2013-1571).
It was discovered that the 2D component created shared memory segments with insecure permissions. A local attacker could use this flaw to read or write to the shared memory segment (CVE-2013-1500). The verification of md5 checksums and GPG signatures is performed automatically for you. You can obtain the GPG public key of the Mandriva Security Team by executing:
gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98
You can view other update advisories for Mandriva Linux at:
http://www.mandriva.com/en/support/security/advisories/
If you want to report vulnerabilities, please contact
security_(at)_mandriva.com
Type Bits/KeyID Date User ID
pub 1024D/22458A98 2000-07-10 Mandriva Security Team
iD8DBQFRzC5lmqjQ0CJFipgRAh+jAJ48/ZHsS5GECAOEnYLEfr2eGJhMOwCfeqf6 GA5mSjWNCl1WcrmestlaPaY= =skc4 -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03874547
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03874547 Version: 1
HPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-31 Last Updated: 2013-07-31
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6 CVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4 CVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8 CVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities.
The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.20 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.20 or subsequent PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.20.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 31 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-ibm security update Advisory ID: RHSA-2013:1059-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1059.html Issue date: 2013-07-15 CVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 CVE-2013-2412 CVE-2013-2437 CVE-2013-2442 CVE-2013-2443 CVE-2013-2444 CVE-2013-2446 CVE-2013-2447 CVE-2013-2448 CVE-2013-2450 CVE-2013-2451 CVE-2013-2452 CVE-2013-2453 CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 CVE-2013-2457 CVE-2013-2459 CVE-2013-2463 CVE-2013-2464 CVE-2013-2465 CVE-2013-2466 CVE-2013-2468 CVE-2013-2469 CVE-2013-2470 CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 CVE-2013-3743 =====================================================================
- Summary:
Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2013-1500, CVE-2013-1571, CVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443, CVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450, CVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455, CVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464, CVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)
Red Hat would like to thank Tim Brown for reporting CVE-2013-1500, and US-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the original reporter of CVE-2013-1571.
All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR14 release. All running instances of IBM Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375) 975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243) 975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248) 975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253) 975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257) 975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438) 975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597) 975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601) 975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071) 975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328) 975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744) 975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554) 975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038) 975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642) 975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120) 975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124) 975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330) 975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033) 975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812) 975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318) 975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638) 975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132) 975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703) 975146 - CVE-2013-2451 OpenJDK: exclusive port binding (Networking, 7170730) 975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034) 975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D) 975761 - CVE-2013-2468 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975764 - CVE-2013-2466 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975767 - CVE-2013-3743 Oracle JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT) 975770 - CVE-2013-2442 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment) 975773 - CVE-2013-2437 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm
ppc: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.s390.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
ppc64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.ppc.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm java-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm java-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-1500.html https://www.redhat.com/security/data/cve/CVE-2013-1571.html https://www.redhat.com/security/data/cve/CVE-2013-2407.html https://www.redhat.com/security/data/cve/CVE-2013-2412.html https://www.redhat.com/security/data/cve/CVE-2013-2437.html https://www.redhat.com/security/data/cve/CVE-2013-2442.html https://www.redhat.com/security/data/cve/CVE-2013-2443.html https://www.redhat.com/security/data/cve/CVE-2013-2444.html https://www.redhat.com/security/data/cve/CVE-2013-2446.html https://www.redhat.com/security/data/cve/CVE-2013-2447.html https://www.redhat.com/security/data/cve/CVE-2013-2448.html https://www.redhat.com/security/data/cve/CVE-2013-2450.html https://www.redhat.com/security/data/cve/CVE-2013-2451.html https://www.redhat.com/security/data/cve/CVE-2013-2452.html https://www.redhat.com/security/data/cve/CVE-2013-2453.html https://www.redhat.com/security/data/cve/CVE-2013-2454.html https://www.redhat.com/security/data/cve/CVE-2013-2455.html https://www.redhat.com/security/data/cve/CVE-2013-2456.html https://www.redhat.com/security/data/cve/CVE-2013-2457.html https://www.redhat.com/security/data/cve/CVE-2013-2459.html https://www.redhat.com/security/data/cve/CVE-2013-2463.html https://www.redhat.com/security/data/cve/CVE-2013-2464.html https://www.redhat.com/security/data/cve/CVE-2013-2465.html https://www.redhat.com/security/data/cve/CVE-2013-2466.html https://www.redhat.com/security/data/cve/CVE-2013-2468.html https://www.redhat.com/security/data/cve/CVE-2013-2469.html https://www.redhat.com/security/data/cve/CVE-2013-2470.html https://www.redhat.com/security/data/cve/CVE-2013-2471.html https://www.redhat.com/security/data/cve/CVE-2013-2472.html https://www.redhat.com/security/data/cve/CVE-2013-2473.html https://www.redhat.com/security/data/cve/CVE-2013-3743.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFR5F7SXlSAg2UNWIIRAoLZAJ0VjJsfypi7E/eTRM17TcAUxLApcgCeOawz KToQFuV/rQGbw/9j9N5it68= =y+B0 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201306-0258", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "lte", "trust": 1.8, "vendor": "oracle", "version": "2.2.21" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.7" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 21", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 45", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.8 and later" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 45" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 45" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 45" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 45" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 21" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer\u0027s kit for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "cosminexus server - standard edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - web edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- standard edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- web edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 5" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "for plug-in" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 45", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 21", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 91.d2.32", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "freeflow print server 73.c5.11", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux lts", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3 for vmware", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise server sp3 ltss", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise java sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux enterprise desktop sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "suse core for", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9x86" }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "core", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "9" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux server eus 6.5.z", "scope": null, "trust": 0.3, "vendor": "redhat", "version": null }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6.5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "5" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1x8664" }, { "model": "business server", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "1" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "websphere real time sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere real time", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.0" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.33" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.32" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.29" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.104" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "tivoli monitoring fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.203" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.0.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3.1" }, { "model": "tivoli monitoring fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli monitoring fixpack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.24" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.4" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.2" }, { "model": "service delivery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "os/400 v5r4m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java sdk sr4-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr5-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr13-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5" }, { "model": "java sdk sr13-fp17", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.0" }, { "model": "i v5r4", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "i", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87341.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "87311.1.0" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.3" }, { "model": "flex system manager types", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "79551.1.0" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "cloudburst", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-4" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "6" }, { "model": "centos", "scope": "eq", "trust": 0.3, "vendor": "centos", "version": "5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "voice portal sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "one-x client enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "conferencing standard edition sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "conferencing standard edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "call management system r17.0", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1.0.9" }, { "model": "aura system platform sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.9.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.8.3" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.3.0.3" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.5.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.4.0.15" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "websphere real time sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3" }, { "model": "websphere message broker", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.1.0.12" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.5" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "java sdk sr5", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "java sdk sr6", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "java sdk sr14", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "java sdk sr16-fp3", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "java sdk sr13-fp18", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "integration bus", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.0.0.1" } ], "sources": [ { "db": "BID", "id": "60633" }, { "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "db": "NVD", "id": "CVE-2013-2444" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.21", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2444" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122404" } ], "trust": 0.4 }, "cve": "CVE-2013-2444", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "exploitabilityScore": 10.0, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Low", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Partial", "baseScore": 5.0, "confidentialityImpact": "None", "exploitabilityScore": null, "id": "CVE-2013-2444", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2444", "trust": 1.8, "value": "MEDIUM" }, { "author": "VULMON", "id": "CVE-2013-2444", "trust": 0.1, "value": "MEDIUM" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2444" }, { "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "db": "NVD", "id": "CVE-2013-2444" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027CORBA\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 21 , 6 Update 45 , 5.0 Update 45. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201406-32\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: IcedTea JDK: Multiple vulnerabilities\n Date: June 29, 2014\n Bugs: #312297, #330205, #340819, #346799, #352035, #353418,\n #354231, #355127, #370787, #387637, #404095, #421031,\n #429522, #433389, #438750, #442478, #457206, #458410,\n #461714, #466822, #477210, #489570, #508270\n ID: 201406-32\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the IcedTea JDK, the worst\nof which could lead to arbitrary code execution. \n\nBackground\n==========\n\nIcedTea is a distribution of the Java OpenJDK source code built with\nfree build tools. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/icedtea-bin \u003c 6.1.13.3 \u003e= 6.1.13.3 \n\nDescription\n===========\n\nMultiple vulnerabilities have been discovered in the IcedTea JDK. \nPlease review the CVE identifiers referenced below for details. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll IcedTea JDK users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/icedtea-bin-6.1.13.3\"\n\nReferences\n==========\n\n[ 1 ] CVE-2009-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2009-3555\n[ 2 ] CVE-2010-2548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2548\n[ 3 ] CVE-2010-2783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-2783\n[ 4 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 5 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 6 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 7 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 8 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 9 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 10 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 11 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 12 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 13 ] CVE-2010-3564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3564\n[ 14 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 15 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 16 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 17 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 18 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 19 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 20 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 21 ] CVE-2010-3860\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3860\n[ 22 ] CVE-2010-4351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4351\n[ 23 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 24 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 25 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 26 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 27 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 28 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 29 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 30 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 31 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 32 ] CVE-2011-0025\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0025\n[ 33 ] CVE-2011-0706\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0706\n[ 34 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 35 ] CVE-2011-0822\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0822\n[ 36 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 37 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 38 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 39 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 40 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 41 ] CVE-2011-0870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0870\n[ 42 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 43 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 44 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 45 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 46 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 47 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 48 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 49 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 50 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 51 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 52 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 53 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 54 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 55 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 56 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 57 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 58 ] CVE-2011-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3571\n[ 59 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 60 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 61 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 62 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 63 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 64 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 65 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 66 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 67 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 68 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 69 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 70 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 71 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 72 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 73 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 74 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 75 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 76 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 77 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 78 ] CVE-2012-3422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3422\n[ 79 ] CVE-2012-3423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3423\n[ 80 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 81 ] CVE-2012-4540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4540\n[ 82 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 83 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 84 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 85 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 86 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 87 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 88 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 89 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 90 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 91 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 92 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 93 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 94 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 95 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 96 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 97 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 98 ] CVE-2012-5979\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5979\n[ 99 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 100 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 101 ] CVE-2013-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0424\n[ 102 ] CVE-2013-0425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0425\n[ 103 ] CVE-2013-0426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0426\n[ 104 ] CVE-2013-0427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0427\n[ 105 ] CVE-2013-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0428\n[ 106 ] CVE-2013-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0429\n[ 107 ] CVE-2013-0431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0431\n[ 108 ] CVE-2013-0432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0432\n[ 109 ] CVE-2013-0433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0433\n[ 110 ] CVE-2013-0434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0434\n[ 111 ] CVE-2013-0435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0435\n[ 112 ] CVE-2013-0440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0440\n[ 113 ] CVE-2013-0441\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0441\n[ 114 ] CVE-2013-0442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0442\n[ 115 ] CVE-2013-0443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0443\n[ 116 ] CVE-2013-0444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0444\n[ 117 ] CVE-2013-0450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0450\n[ 118 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 119 ] CVE-2013-1475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1475\n[ 120 ] CVE-2013-1476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1476\n[ 121 ] CVE-2013-1478\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1478\n[ 122 ] CVE-2013-1480\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1480\n[ 123 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 124 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 125 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 126 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 127 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 128 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 129 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 130 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 131 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 132 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 133 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 134 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 135 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 136 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 137 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 138 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 139 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 140 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 141 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 142 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 143 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 144 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 145 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 146 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 147 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 148 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 149 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 150 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 151 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 152 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 153 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 154 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 155 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 156 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 157 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 158 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 159 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 160 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 161 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 162 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 163 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 164 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 165 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 166 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 167 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 168 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 169 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 170 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 171 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 172 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 173 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 174 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 175 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 176 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 177 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 178 ] CVE-2013-4002\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-4002\n[ 179 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 180 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 181 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 182 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 183 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 184 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 185 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 186 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 187 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 188 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 189 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 190 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 191 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 192 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 193 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 194 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 195 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 196 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 197 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 198 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 199 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 200 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 201 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 202 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 203 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 204 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 205 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 206 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 207 ] CVE-2013-6629\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6629\n[ 208 ] CVE-2013-6954\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-6954\n[ 209 ] CVE-2014-0429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0429\n[ 210 ] CVE-2014-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0446\n[ 211 ] CVE-2014-0451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0451\n[ 212 ] CVE-2014-0452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0452\n[ 213 ] CVE-2014-0453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0453\n[ 214 ] CVE-2014-0456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0456\n[ 215 ] CVE-2014-0457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0457\n[ 216 ] CVE-2014-0458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0458\n[ 217 ] CVE-2014-0459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0459\n[ 218 ] CVE-2014-0460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0460\n[ 219 ] CVE-2014-0461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0461\n[ 220 ] CVE-2014-1876\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-1876\n[ 221 ] CVE-2014-2397\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2397\n[ 222 ] CVE-2014-2398\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2398\n[ 223 ] CVE-2014-2403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2403\n[ 224 ] CVE-2014-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2412\n[ 225 ] CVE-2014-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2414\n[ 226 ] CVE-2014-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2421\n[ 227 ] CVE-2014-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2423\n[ 228 ] CVE-2014-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-2427\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201406-32.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. An untrusted Java application or applet could possibly\n use these flaws to trigger Java Virtual Machine memory corruption\n (CVE-2013-2470, CVE-2013-2471, CVE-2013-2472, CVE-2013-2473,\n CVE-2013-2463, CVE-2013-2465, CVE-2013-2469). \n \n Integer overflow flaws were found in the way AWT processed certain\n input. An attacker could use these flaws to execute arbitrary code\n with the privileges of the user running an untrusted Java applet or\n application (CVE-2013-2459). \n \n Multiple improper permission check issues were discovered in the Sound,\n JDBC, Libraries, JMX, and Serviceability components in OpenJDK. An\n untrusted Java application or applet could use these flaws to bypass\n Java sandbox restrictions (CVE-2013-2448, CVE-2013-2454, CVE-2013-2458,\n CVE-2013-2457, CVE-2013-2453, CVE-2013-2460). \n \n Multiple flaws in the Serialization, Networking, Libraries and CORBA\n components can be exploited by an untrusted Java application or applet\n to gain access to potentially sensitive information (CVE-2013-2456,\n CVE-2013-2447, CVE-2013-2455, CVE-2013-2452, CVE-2013-2443,\n CVE-2013-2446). \n \n It was discovered that the Hotspot component did not properly handle\n out-of-memory errors. An untrusted Java application or applet could\n possibly use these flaws to terminate the Java Virtual Machine\n (CVE-2013-2445). \n \n It was discovered that the AWT component did not properly manage\n certain resources and that the ObjectStreamClass of the Serialization\n component did not properly handle circular references. An untrusted\n Java application or applet could possibly use these flaws to cause\n a denial of service (CVE-2013-2444, CVE-2013-2450). \n \n It was discovered that the Libraries component contained certain errors\n related to XML security and the class loader. A remote attacker could\n possibly exploit these flaws to bypass intended security mechanisms\n or disclose potentially sensitive information and cause a denial of\n service (CVE-2013-2407, CVE-2013-2461). \n \n It was discovered that JConsole did not properly inform the user when\n establishing an SSL connection failed. An attacker could exploit\n this flaw to gain access to potentially sensitive information\n (CVE-2013-2412). \n \n It was discovered that GnomeFileTypeDetector did not check for read\n permissions when accessing files. An untrusted Java application or\n applet could possibly use this flaw to disclose potentially sensitive\n information (CVE-2013-2449). \n \n It was found that documentation generated by Javadoc was vulnerable to\n a frame injection attack. If such documentation was accessible over\n a network, and a remote attacker could trick a user into visiting a\n specially-crafted URL, it would lead to arbitrary web content being\n displayed next to the documentation. This could be used to perform a\n phishing attack by providing frame content that spoofed a login form\n on the site hosting the vulnerable documentation (CVE-2013-1571). \n \n It was discovered that the 2D component created shared memory segments\n with insecure permissions. A local attacker could use this flaw to\n read or write to the shared memory segment (CVE-2013-1500). The verification\n of md5 checksums and GPG signatures is performed automatically for you. You can obtain the\n GPG public key of the Mandriva Security Team by executing:\n\n gpg --recv-keys --keyserver pgp.mit.edu 0x22458A98\n\n You can view other update advisories for Mandriva Linux at:\n\n http://www.mandriva.com/en/support/security/advisories/\n\n If you want to report vulnerabilities, please contact\n\n security_(at)_mandriva.com\n _______________________________________________________________________\n\n Type Bits/KeyID Date User ID\n pub 1024D/22458A98 2000-07-10 Mandriva Security Team\n \u003csecurity*mandriva.com\u003e\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.12 (GNU/Linux)\n\niD8DBQFRzC5lmqjQ0CJFipgRAh+jAJ48/ZHsS5GECAOEnYLEfr2eGJhMOwCfeqf6\nGA5mSjWNCl1WcrmestlaPaY=\n=skc4\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03874547\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03874547\nVersion: 1\n\nHPSBUX02908 rev.1 - HP-UX Running Java6, Remote Unauthorized Access,\nDisclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-31\nLast Updated: 2013-07-31\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.19 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-1500 (AV:L/AC:L/Au:N/C:P/I:P/A:N) 3.6\nCVE-2013-1571 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2407 (AV:N/AC:L/Au:N/C:P/I:N/A:P) 6.4\nCVE-2013-2412 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2437 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2442 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2444 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2445 (AV:N/AC:L/Au:N/C:N/I:N/A:C) 7.8\nCVE-2013-2446 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2447 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2448 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2450 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2451 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7\nCVE-2013-2452 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2453 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2454 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2013-2455 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2456 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2457 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2013-2459 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2461 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2013-2463 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2464 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2465 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2466 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2468 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2469 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2470 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2471 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2472 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2473 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-3743 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \n\nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.20 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.20 or subsequent\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.20.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 31 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-ibm security update\nAdvisory ID: RHSA-2013:1059-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-1059.html\nIssue date: 2013-07-15\nCVE Names: CVE-2013-1500 CVE-2013-1571 CVE-2013-2407 \n CVE-2013-2412 CVE-2013-2437 CVE-2013-2442 \n CVE-2013-2443 CVE-2013-2444 CVE-2013-2446 \n CVE-2013-2447 CVE-2013-2448 CVE-2013-2450 \n CVE-2013-2451 CVE-2013-2452 CVE-2013-2453 \n CVE-2013-2454 CVE-2013-2455 CVE-2013-2456 \n CVE-2013-2457 CVE-2013-2459 CVE-2013-2463 \n CVE-2013-2464 CVE-2013-2465 CVE-2013-2466 \n CVE-2013-2468 CVE-2013-2469 CVE-2013-2470 \n CVE-2013-2471 CVE-2013-2472 CVE-2013-2473 \n CVE-2013-3743 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2013-1500, CVE-2013-1571,\nCVE-2013-2407, CVE-2013-2412, CVE-2013-2437, CVE-2013-2442, CVE-2013-2443,\nCVE-2013-2444, CVE-2013-2446, CVE-2013-2447, CVE-2013-2448, CVE-2013-2450,\nCVE-2013-2451, CVE-2013-2452, CVE-2013-2453, CVE-2013-2454, CVE-2013-2455,\nCVE-2013-2456, CVE-2013-2457, CVE-2013-2459, CVE-2013-2463, CVE-2013-2464,\nCVE-2013-2465, CVE-2013-2466, CVE-2013-2468, CVE-2013-2469, CVE-2013-2470,\nCVE-2013-2471, CVE-2013-2472, CVE-2013-2473, CVE-2013-3743)\n\nRed Hat would like to thank Tim Brown for reporting CVE-2013-1500, and\nUS-CERT for reporting CVE-2013-1571. US-CERT acknowledges Oracle as the\noriginal reporter of CVE-2013-1571. \n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR14 release. All running\ninstances of IBM Java must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n973474 - CVE-2013-1571 OpenJDK: Frame injection in generated HTML (Javadoc, 8012375)\n975099 - CVE-2013-2470 OpenJDK: ImagingLib byte lookup processing (2D, 8011243)\n975102 - CVE-2013-2471 OpenJDK: Incorrect IntegerComponentRaster size checks (2D, 8011248)\n975107 - CVE-2013-2472 OpenJDK: Incorrect ShortBandedRaster size checks (2D, 8011253)\n975110 - CVE-2013-2473 OpenJDK: Incorrect ByteBandedRaster size checks (2D, 8011257)\n975115 - CVE-2013-2463 OpenJDK: Incorrect image attribute verification (2D, 8012438)\n975118 - CVE-2013-2465 OpenJDK: Incorrect image channel verification (2D, 8012597)\n975120 - CVE-2013-2469 OpenJDK: Incorrect image layout verification (2D, 8012601)\n975121 - CVE-2013-2459 OpenJDK: Various AWT integer overflow checks (AWT, 8009071)\n975125 - CVE-2013-2448 OpenJDK: Better access restrictions (Sound, 8006328)\n975127 - CVE-2013-2407 OpenJDK: Integrate Apache Santuario, rework class loader (Libraries, 6741606, 8008744)\n975129 - CVE-2013-2454 OpenJDK: SerialJavaObject package restriction (JDBC, 8009554)\n975131 - CVE-2013-2444 OpenJDK: Resource denial of service (AWT, 8001038)\n975132 - CVE-2013-2446 OpenJDK: output stream access restrictions (CORBA, 8000642)\n975133 - CVE-2013-2457 OpenJDK: Proper class checking (JMX, 8008120)\n975134 - CVE-2013-2453 OpenJDK: MBeanServer Introspector package access (JMX, 8008124)\n975137 - CVE-2013-2443 OpenJDK: AccessControlContext check order issue (Libraries, 8001330)\n975138 - CVE-2013-2452 OpenJDK: Unique VMIDs (Libraries, 8001033)\n975139 - CVE-2013-2455 OpenJDK: getEnclosing* checks (Libraries, 8007812)\n975140 - CVE-2013-2447 OpenJDK: Prevent revealing the local address (Networking, 8001318)\n975141 - CVE-2013-2450 OpenJDK: ObjectStreamClass circular reference denial of service (Serialization, 8000638)\n975142 - CVE-2013-2456 OpenJDK: ObjectOutputStream access checks (Serialization, 8008132)\n975144 - CVE-2013-2412 OpenJDK: JConsole SSL support (Serviceability, 8003703)\n975146 - CVE-2013-2451 OpenJDK: exclusive port binding (Networking, 7170730)\n975148 - CVE-2013-1500 OpenJDK: Insecure shared memory permissions (2D, 8001034)\n975757 - CVE-2013-2464 Oracle JDK: unspecified vulnerability fixed in 7u25 (2D)\n975761 - CVE-2013-2468 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975764 - CVE-2013-2466 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975767 - CVE-2013-3743 Oracle JDK: unspecified vulnerability fixed in 6u51 and 5u51 (AWT)\n975770 - CVE-2013-2442 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n975773 - CVE-2013-2437 Oracle JDK: unspecified vulnerability fixed in 7u25 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\n\nppc:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.ppc.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.ppc64.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.s390.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.i386.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\n\nppc64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.ppc.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.ppc64.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.14.0-1jpp.1.el6_4.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-1500.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1571.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2407.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2412.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2437.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2442.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2443.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2444.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2446.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2447.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2448.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2450.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2451.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2452.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2453.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2454.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2455.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2456.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2457.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2459.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2463.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2464.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2465.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2466.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2468.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2469.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2470.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2471.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2472.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2473.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-3743.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://www.ibm.com/developerworks/java/jdk/alerts/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFR5F7SXlSAg2UNWIIRAoLZAJ0VjJsfypi7E/eTRM17TcAUxLApcgCeOawz\nKToQFuV/rQGbw/9j9N5it68=\n=y+B0\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-2444" }, { "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "db": "BID", "id": "60633" }, { "db": "VULMON", "id": "CVE-2013-2444" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2444", "trust": 2.9 }, { "db": "USCERT", "id": "TA13-169A", "trust": 1.9 }, { "db": "BID", "id": "60633", "trust": 1.4 }, { "db": "SECUNIA", "id": "54154", "trust": 1.1 }, { "db": "JVNDB", "id": "JVNDB-2013-003041", "trust": 0.8 }, { "db": "HITACHI", "id": "HS13-015", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2013-2444", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "127267", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122405", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122441", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122189", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122653", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122404", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2444" }, { "db": "BID", "id": "60633" }, { "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" }, { "db": "NVD", "id": "CVE-2013-2444" } ] }, "id": "VAR-201306-0258", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-06-12T22:04:48.520000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2013-06-18-1", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/jun/msg00002.html" }, { "title": "HT5797", "trust": 0.8, "url": "http://support.apple.com/kb/ht5797" }, { "title": "HT5797", "trust": 0.8, "url": "http://support.apple.com/kb/ht5797?viewlocale=ja_jp" }, { "title": "HS13-015", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "title": "HPSBUX02922 SSRT101305", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "title": "HPSBUX02907", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03868911" }, { "title": "HPSBUX02908", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03874547" }, { "title": "1642336", "trust": 0.8, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "title": "SUSE-SU-2013:1293", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "title": "SUSE-SU-2013:1305", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "title": "SUSE-SU-2013:1255", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "title": "SUSE-SU-2013:1257", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "title": "jdk7u/jdk7u-dev/jdk / changeset", "trust": 0.8, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0" }, { "title": "Oracle Java SE Critical Patch Update Advisory - June 2013", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "title": "Text Form of Oracle Java SE Critical Patch Update - June 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013verbose-1899853.html" }, { "title": "Bug 975131", "trust": 0.8, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "title": "RHSA-2013:1060", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1060.html" }, { "title": "RHSA-2013:1081", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1081.html" }, { "title": "RHSA-2013:1455", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "title": "RHSA-2013:1059", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1059.html" }, { "title": "RHSA-2013:1456", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "title": "RHSA-2013:1014", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-1014.html" }, { "title": "RHSA-2013:0963", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "title": "RHSA-2013:0957", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-0957.html" }, { "title": "RHSA-2013:0958", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-0958.html" }, { "title": "MDVSA-2013:183", "trust": 0.8, "url": "http://www.mandriva.com/en/support/security/advisories/advisory/mdvsa-2013:183/?name=mdvsa-2013:183" }, { "title": "June 2013 Critical Patch Update for Java SE Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/june_2013_critical_patch_update" }, { "title": "HS13-015", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs13-015/index.html" }, { "title": "TA13-169A", "trust": 0.8, "url": "http://software.fujitsu.com/jp/security/vulnerabilities/ta13-169a.html" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://azby.fmworld.net/support/security/information/oj20130620.html" }, { "title": "Ubuntu Security Notice: openjdk-7 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-1" }, { "title": "Ubuntu Security Notice: icedtea-web update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1907-2" }, { "title": "Ubuntu Security Notice: openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1908-1" }, { "title": "Debian Security Advisories: DSA-2727-1 openjdk-6 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=e7d6ea8eb77ee8911e5bbc08ff43f55c" }, { "title": "Debian Security Advisories: DSA-2722-1 openjdk-7 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=29128f887c1069c9cc8e265bacca4512" }, { "title": "Amazon Linux AMI: ALAS-2013-207", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-207" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Amazon Linux AMI: ALAS-2013-204", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2013-204" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2444" }, { "db": "JVNDB", "id": "JVNDB-2013-003041" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2444" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://advisories.mageia.org/mgasa-2013-0185.html" }, { "trust": 1.9, "url": "http://www.us-cert.gov/ncas/alerts/ta13-169a" }, { "trust": 1.5, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "trust": 1.4, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1081.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1060.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1059.html" }, { "trust": 1.2, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.1, "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0" }, { "trust": 1.1, "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-0963.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/54154" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "trust": 1.1, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:183" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/60633" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19602" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19476" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19307" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16851" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "trust": 1.1, "url": "https://access.redhat.com/errata/rhsa-2014:0414" }, { "trust": 0.9, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2444" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20130619-jre.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2013/at130030.html" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta13-169a/" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-2444" }, { "trust": 0.6, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2456" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2455" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2457" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2459" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2463" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2465" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2453" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2464" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2407" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2412" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2469" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650778" }, { "trust": 0.3, "url": "http://www.oracle.com" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas36583326fc6c02fdf86257bc60079968c" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cyta.7%2a%2ak.bw89mq%5f%5fdehufqb0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jtfhr2..t.cytc.7%2a%2ak.bw89mq%5f%5fdeoifqd0" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-015/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001621" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647053" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100173341" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas8n1019760" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100175056" }, { "trust": 0.3, "url": "http://www-947.ibm.com/support/entry/portal/docdisplay?lndocid=migr-5094215" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650599" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004514" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21659761" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645500" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21648074" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas384b70812e39ffb2d86257bbf00581b8d" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas301d21b03888172bd86257bbf00581b95" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3d553b85edf79912386257bbf00581ba9" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3a3a4ad6297e8c3df86257bbf00581bb1" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21652561" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24036927" }, { "trust": 0.3, "url": "http://www.ubuntu.com/usn/usn-1908-1/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663487" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21663199" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/12047-4e4eed8d42ca6/cert_xrx13-007_v1.0.pdf" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2442" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2466" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2451" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2470" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2443" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2471" }, { "trust": 0.2, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2458" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2449" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2460" }, { "trust": 0.2, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2472" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2461" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2468" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1907-1/" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=29704" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-4002" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1478" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5979" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6954" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0441" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0870" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0706" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-1876" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-2548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2398" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1475" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0427" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0822" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2009-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0025" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0456" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-6629" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-2783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1480" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-2397" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3860" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4351" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3744.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2460.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2400" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2449.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2400.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2462.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2458.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2462" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-3743" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2473" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2443" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2452" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2412" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2447" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1571" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2449" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2465" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhba-2013-0959.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2472" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2456" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2458" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2445" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2455" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2446" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2407" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2460" }, { "trust": 0.1, "url": "http://www.mandriva.com/en/support/security/advisories/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1500" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2470" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0957.html" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2459" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2457" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2463" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2453" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2448" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2454" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2450" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2469" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2473" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2461" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2471" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2013-2444" }, { "db": "BID", "id": "60633" }, { "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" }, { "db": "NVD", "id": "CVE-2013-2444" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2013-2444" }, { "db": "BID", "id": "60633" }, { "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "127267" }, { "db": "PACKETSTORM", "id": "122405" }, { "db": "PACKETSTORM", "id": "122441" }, { "db": "PACKETSTORM", "id": "122189" }, { "db": "PACKETSTORM", "id": "122653" }, { "db": "PACKETSTORM", "id": "122404" }, { "db": "NVD", "id": "CVE-2013-2444" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-06-18T00:00:00", "db": "VULMON", "id": "CVE-2013-2444" }, { "date": "2013-06-18T00:00:00", "db": "BID", "id": "60633" }, { "date": "2013-06-19T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2014-06-30T23:39:28", "db": "PACKETSTORM", "id": "127267" }, { "date": "2013-07-15T14:57:00", "db": "PACKETSTORM", "id": "122405" }, { "date": "2013-07-17T00:05:38", "db": "PACKETSTORM", "id": "122441" }, { "date": "2013-06-27T22:37:01", "db": "PACKETSTORM", "id": "122189" }, { "date": "2013-08-02T15:12:49", "db": "PACKETSTORM", "id": "122653" }, { "date": "2013-07-15T14:54:00", "db": "PACKETSTORM", "id": "122404" }, { "date": "2013-06-18T22:55:02.380000", "db": "NVD", "id": "CVE-2013-2444" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-01-05T00:00:00", "db": "VULMON", "id": "CVE-2013-2444" }, { "date": "2017-08-14T20:12:00", "db": "BID", "id": "60633" }, { "date": "2015-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-003041" }, { "date": "2022-05-13T14:53:00.233000", "db": "NVD", "id": "CVE-2013-2444" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "60633" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE and JavaFX of Java Runtime Environment In AWT Vulnerabilities", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-003041" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "60633" } ], "trust": 0.3 } }
var-201304-0384
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Install. (DoS) An attack may be carried out. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. This issue affects the 'Install' sub-component. This vulnerability affects the following supported versions: 7 Update 17 , 6 Update 43 , 5.0 Update 41 , JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03809278
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03809278 Version: 1
HPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-01 Last Updated: 2013-07-01
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 CVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.19 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.19 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 1 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Oracle strongly recommends that customers apply CPU fixes as soon as possible.
Users running Java SE with a browser can download the latest release from http://java.com. Users on the Windows and Mac OS X platforms can also use automatic updates to get the latest release.
The latest JavaFX release is included with the latest update of JDK and JRE 7. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Impact
An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2013:0757-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0757.html Issue date: 2013-04-18 CVE Names: CVE-2013-0401 CVE-2013-0402 CVE-2013-1488 CVE-2013-1491 CVE-2013-1518 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 CVE-2013-1561 CVE-2013-1563 CVE-2013-1564 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2414 CVE-2013-2415 CVE-2013-2416 CVE-2013-2417 CVE-2013-2418 CVE-2013-2419 CVE-2013-2420 CVE-2013-2421 CVE-2013-2422 CVE-2013-2423 CVE-2013-2424 CVE-2013-2425 CVE-2013-2426 CVE-2013-2427 CVE-2013-2428 CVE-2013-2429 CVE-2013-2430 CVE-2013-2431 CVE-2013-2432 CVE-2013-2433 CVE-2013-2434 CVE-2013-2435 CVE-2013-2436 CVE-2013-2438 CVE-2013-2439 CVE-2013-2440 =====================================================================
- Summary:
Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440)
All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 21 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT) 920246 - CVE-2013-0402 Oracle JDK: unspecified JavaFX buffer overflow leading to JVM compromise (CanSecWest 2013, JavaFX) 920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries) 920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D) 952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040) 952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542) 952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677) 952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) 952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) 952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) 952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049) 952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617) 952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507) 952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) 952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336) 952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673) 952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) 952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699) 952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063) 952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031) 952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) 952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986) 952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987) 952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994) 953135 - Oracle JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX) 953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953266 - CVE-2013-2416 Oracle JDK: unspecified vulnerability fixed in 7u21 (Deployment) 953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953268 - CVE-2013-2425 Oracle JDK: unspecified vulnerability fixed in 7u21 (Install) 953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953272 - CVE-2013-2434 Oracle JDK: unspecified vulnerability fixed in 7u21 (2D) 953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0401.html https://www.redhat.com/security/data/cve/CVE-2013-0402.html https://www.redhat.com/security/data/cve/CVE-2013-1488.html https://www.redhat.com/security/data/cve/CVE-2013-1491.html https://www.redhat.com/security/data/cve/CVE-2013-1518.html https://www.redhat.com/security/data/cve/CVE-2013-1537.html https://www.redhat.com/security/data/cve/CVE-2013-1540.html https://www.redhat.com/security/data/cve/CVE-2013-1557.html https://www.redhat.com/security/data/cve/CVE-2013-1558.html https://www.redhat.com/security/data/cve/CVE-2013-1561.html https://www.redhat.com/security/data/cve/CVE-2013-1563.html https://www.redhat.com/security/data/cve/CVE-2013-1564.html https://www.redhat.com/security/data/cve/CVE-2013-1569.html https://www.redhat.com/security/data/cve/CVE-2013-2383.html https://www.redhat.com/security/data/cve/CVE-2013-2384.html https://www.redhat.com/security/data/cve/CVE-2013-2394.html https://www.redhat.com/security/data/cve/CVE-2013-2414.html https://www.redhat.com/security/data/cve/CVE-2013-2415.html https://www.redhat.com/security/data/cve/CVE-2013-2416.html https://www.redhat.com/security/data/cve/CVE-2013-2417.html https://www.redhat.com/security/data/cve/CVE-2013-2418.html https://www.redhat.com/security/data/cve/CVE-2013-2419.html https://www.redhat.com/security/data/cve/CVE-2013-2420.html https://www.redhat.com/security/data/cve/CVE-2013-2421.html https://www.redhat.com/security/data/cve/CVE-2013-2422.html https://www.redhat.com/security/data/cve/CVE-2013-2423.html https://www.redhat.com/security/data/cve/CVE-2013-2424.html https://www.redhat.com/security/data/cve/CVE-2013-2425.html https://www.redhat.com/security/data/cve/CVE-2013-2426.html https://www.redhat.com/security/data/cve/CVE-2013-2427.html https://www.redhat.com/security/data/cve/CVE-2013-2428.html https://www.redhat.com/security/data/cve/CVE-2013-2429.html https://www.redhat.com/security/data/cve/CVE-2013-2430.html https://www.redhat.com/security/data/cve/CVE-2013-2431.html https://www.redhat.com/security/data/cve/CVE-2013-2432.html https://www.redhat.com/security/data/cve/CVE-2013-2433.html https://www.redhat.com/security/data/cve/CVE-2013-2434.html https://www.redhat.com/security/data/cve/CVE-2013-2435.html https://www.redhat.com/security/data/cve/CVE-2013-2436.html https://www.redhat.com/security/data/cve/CVE-2013-2438.html https://www.redhat.com/security/data/cve/CVE-2013-2439.html https://www.redhat.com/security/data/cve/CVE-2013-2440.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRcDsoXlSAg2UNWIIRAnQRAJkBOGnz8TW8LPB1Ur1msZYNqpYTowCfaOUs Up+dHVsSUEZZ+ySDcLQZIyU= =yeWV -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201304-0384", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "lte", "trust": 1.8, "vendor": "oracle", "version": "2.2.7" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 41" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 43" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 17" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "5.0 update 41" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 43" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 17" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "5.0 update 33" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2.7" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "java jre/jdk for hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.6.0.18" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "java jre/jdk for hp-ux", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.6.0.19.00" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" } ], "sources": [ { "db": "BID", "id": "59178" }, { "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "db": "NVD", "id": "CVE-2013-2439" }, { "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2439" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "59178" } ], "trust": 0.3 }, "cve": "CVE-2013-2439", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 3.4, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "Medium", "accessVector": "Local", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 6.9, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2013-2439", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Medium", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2439", "trust": 1.8, "value": "MEDIUM" }, { "author": "CNNVD", "id": "CNNVD-201304-394", "trust": 0.6, "value": "MEDIUM" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "db": "NVD", "id": "CVE-2013-2439" }, { "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Install. (DoS) An attack may be carried out. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. \nThis issue affects the \u0027Install\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 17 , 6 Update 43 , 5.0 Update 41 , JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03809278\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03809278\nVersion: 1\n\nHPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-01\nLast Updated: 2013-07-01\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6\nCVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.19 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.19 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\n\nVersion:1 (rev.1) - 1 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. Oracle\nstrongly recommends that customers apply CPU fixes as soon as possible. \n\nUsers running Java SE with a browser can download the latest release\nfrom http://java.com. Users on the Windows and Mac OS X platforms can\nalso use automatic updates to get the latest release. \n\nThe latest JavaFX release is included with the latest update of JDK and\nJRE 7. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nAn unauthenticated, remote attacker could exploit these vulnerabilities\nto execute arbitrary code. \nFurthermore, a local or remote attacker could exploit these\nvulnerabilities to cause unspecified impact, possibly including remote\nexecution of arbitrary code. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-oracle security update\nAdvisory ID: RHSA-2013:0757-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0757.html\nIssue date: 2013-04-18\nCVE Names: CVE-2013-0401 CVE-2013-0402 CVE-2013-1488 \n CVE-2013-1491 CVE-2013-1518 CVE-2013-1537 \n CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 \n CVE-2013-1561 CVE-2013-1563 CVE-2013-1564 \n CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 \n CVE-2013-2394 CVE-2013-2414 CVE-2013-2415 \n CVE-2013-2416 CVE-2013-2417 CVE-2013-2418 \n CVE-2013-2419 CVE-2013-2420 CVE-2013-2421 \n CVE-2013-2422 CVE-2013-2423 CVE-2013-2424 \n CVE-2013-2425 CVE-2013-2426 CVE-2013-2427 \n CVE-2013-2428 CVE-2013-2429 CVE-2013-2430 \n CVE-2013-2431 CVE-2013-2432 CVE-2013-2433 \n CVE-2013-2434 CVE-2013-2435 CVE-2013-2436 \n CVE-2013-2438 CVE-2013-2439 CVE-2013-2440 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. \n(CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518,\nCVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561,\nCVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384,\nCVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,\nCVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427,\nCVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432,\nCVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438,\nCVE-2013-2439, CVE-2013-2440)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 21 and resolve these issues. \nAll running instances of Oracle Java must be restarted for the update to\ntake effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT)\n920246 - CVE-2013-0402 Oracle JDK: unspecified JavaFX buffer overflow leading to JVM compromise (CanSecWest 2013, JavaFX)\n920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries)\n920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)\n952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)\n952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542)\n952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677)\n952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)\n952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)\n952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)\n952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)\n952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)\n952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507)\n952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)\n952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336)\n952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673)\n952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)\n952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699)\n952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063)\n952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031)\n952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)\n952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986)\n952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987)\n952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994)\n953135 - Oracle JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX)\n953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953266 - CVE-2013-2416 Oracle JDK: unspecified vulnerability fixed in 7u21 (Deployment)\n953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953268 - CVE-2013-2425 Oracle JDK: unspecified vulnerability fixed in 7u21 (Install)\n953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953272 - CVE-2013-2434 Oracle JDK: unspecified vulnerability fixed in 7u21 (2D)\n953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0401.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0402.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1488.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1491.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1518.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1537.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1540.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1557.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1558.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1561.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1563.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1564.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1569.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2383.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2384.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2394.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2415.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2416.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2417.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2418.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2421.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2422.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2423.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2425.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2426.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2427.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2428.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2430.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2431.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2434.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2436.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2438.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2439.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2440.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRcDsoXlSAg2UNWIIRAnQRAJkBOGnz8TW8LPB1Ur1msZYNqpYTowCfaOUs\nUp+dHVsSUEZZ+ySDcLQZIyU=\n=yeWV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-2439" }, { "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "db": "BID", "id": "59178" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "121342" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" } ], "trust": 2.43 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2439", "trust": 3.2 }, { "db": "USCERT", "id": "TA13-107A", "trust": 2.5 }, { "db": "BID", "id": "59178", "trust": 1.9 }, { "db": "JVNDB", "id": "JVNDB-2013-002396", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201304-394", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "122278", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122879", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121342", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121351", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121352", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "59178" }, { "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "121342" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "NVD", "id": "CVE-2013-2439" }, { "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "id": "VAR-201304-0384", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2023-12-18T11:50:01.631000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HPSBUX02889 SSRT101252", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03809278" }, { "title": "HPSBUX02922 SSRT101305", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "title": "Oracle Java SE Critical Patch Update Advisory - April 2013", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "title": "Text Form of Oracle Java SE Critical Patch Update - April 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013verbose-1928687.html" }, { "title": "RHSA-2013:0758", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0758.html" }, { "title": "RHSA-2013:0757", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0757.html" }, { "title": "April 2013 Critical Patch Update for Java SE Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/april_2013_critical_patch_update1" }, { "title": "TLSA-2013-2", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2013/tlsa-2013-2j.html" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/oracle/20130417.html" }, { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45704" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45708" }, { "title": "jre-7u21-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45712" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45716" }, { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45703" }, { "title": "jre-7u21-solaris-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45710" }, { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45714" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45705" }, { "title": "jre-7u21-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45709" }, { "title": "jre-7u21-windows-i586-iftw", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45713" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45717" }, { "title": "jre-7u21-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45711" }, { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45715" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45706" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45707" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2439" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.5, "url": "http://www.us-cert.gov/ncas/alerts/ta13-107a" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0757.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0758.html" }, { "trust": 1.6, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/59178" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19473" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19541" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-2439" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20130417-jre.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2013/at130021.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta13-107a/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-2439" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1569" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2424" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1518" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0401" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2420" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1491" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2394" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2383" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1557" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2384" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2419" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1537" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2417" }, { "trust": 0.3, "url": "http://www.oracle.com" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172719" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649510" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03809278" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001531" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172158" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2422" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2439" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2418" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1558" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2430" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2429" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1540" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1563" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2432" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2440" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2435" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.2, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1558.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2439.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.2, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.2, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.2, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1518.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2434" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.1, "url": "http://www.hp.com/go/java" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.1, "url": "http://www.us-cert.gov/privacy/notification/" }, { "trust": 0.1, "url": "http://java.com\u003e" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javafx/" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/downloads/index.html\u003e" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javafx/\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/privacy/" }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html\u003e" }, { "trust": 0.1, "url": "http://www.us-cert.gov/mailing-lists-and-feeds/" }, { "trust": 0.1, "url": "http://java.com." }, { "trust": 0.1, "url": "http://www.oracle.com/technetwork/java/javase/downloads/index.html." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1564" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2416" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0402.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1488.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2414.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2416.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2425" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2415.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2421" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1561.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1488" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2436.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2414" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1564.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2431.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2423" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2423.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2415" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2438.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2421.html" } ], "sources": [ { "db": "BID", "id": "59178" }, { "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "121342" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "NVD", "id": "CVE-2013-2439" }, { "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "59178" }, { "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "121342" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "NVD", "id": "CVE-2013-2439" }, { "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-16T00:00:00", "db": "BID", "id": "59178" }, { "date": "2013-04-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "date": "2013-07-03T19:19:05", "db": "PACKETSTORM", "id": "122278" }, { "date": "2013-08-20T17:55:00", "db": "PACKETSTORM", "id": "122879" }, { "date": "2013-04-18T09:09:00", "db": "PACKETSTORM", "id": "121342" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2013-04-19T06:13:57", "db": "PACKETSTORM", "id": "121351" }, { "date": "2013-04-19T06:14:53", "db": "PACKETSTORM", "id": "121352" }, { "date": "2013-04-17T18:55:07.457000", "db": "NVD", "id": "CVE-2013-2439" }, { "date": "2013-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-14T20:11:00", "db": "BID", "id": "59178" }, { "date": "2013-11-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002396" }, { "date": "2022-05-13T14:52:53.243000", "db": "NVD", "id": "CVE-2013-2439" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-394" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "local", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-394" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE and JavaFX of Java Runtime Environment In Install Processing vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002396" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "59178" } ], "trust": 0.3 } }
var-201210-0456
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. The vulnerability can be exploited over multiple protocols. This issue affects the '2D' sub-component. This vulnerability affects the following supported versions: 7 Update 7, 6 Update 35, 5.0 Update 36, 1.4.2_38, JavaFX 2.2. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-ibm security update Advisory ID: RHSA-2012:1466-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1466.html Issue date: 2012-11-15 CVE Names: CVE-2012-0547 CVE-2012-1531 CVE-2012-1532 CVE-2012-1533 CVE-2012-1682 CVE-2012-3143 CVE-2012-3159 CVE-2012-3216 CVE-2012-4820 CVE-2012-4822 CVE-2012-4823 CVE-2012-5068 CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 CVE-2012-5073 CVE-2012-5075 CVE-2012-5079 CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 CVE-2012-5089 =====================================================================
- Summary:
Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-0547, CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-1682, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089)
All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR12 release. All running instances of IBM Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
853097 - CVE-2012-1682 OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476) 853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201) 865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398) 865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535) 865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884) 865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888) 865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522) 865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286) 865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194) 865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296) 865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975) 865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103) 865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919) 867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D) 867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment) 867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment) 867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX) 867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment) 867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D) 876386 - CVE-2012-4820 IBM JDK: java.lang.reflect.Method invoke() code execution 876388 - CVE-2012-4822 IBM JDK: java.lang.class code execution 876389 - CVE-2012-4823 IBM JDK: java.lang.ClassLoder defineClass() code execution
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm
x86_64: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm
ppc: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.i686.rpm
ppc64: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.ppc.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm
s390x: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.s390.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm
x86_64: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.i686.rpm
x86_64: java-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-0547.html https://www.redhat.com/security/data/cve/CVE-2012-1531.html https://www.redhat.com/security/data/cve/CVE-2012-1532.html https://www.redhat.com/security/data/cve/CVE-2012-1533.html https://www.redhat.com/security/data/cve/CVE-2012-1682.html https://www.redhat.com/security/data/cve/CVE-2012-3143.html https://www.redhat.com/security/data/cve/CVE-2012-3159.html https://www.redhat.com/security/data/cve/CVE-2012-3216.html https://www.redhat.com/security/data/cve/CVE-2012-4820.html https://www.redhat.com/security/data/cve/CVE-2012-4822.html https://www.redhat.com/security/data/cve/CVE-2012-4823.html https://www.redhat.com/security/data/cve/CVE-2012-5068.html https://www.redhat.com/security/data/cve/CVE-2012-5069.html https://www.redhat.com/security/data/cve/CVE-2012-5071.html https://www.redhat.com/security/data/cve/CVE-2012-5072.html https://www.redhat.com/security/data/cve/CVE-2012-5073.html https://www.redhat.com/security/data/cve/CVE-2012-5075.html https://www.redhat.com/security/data/cve/CVE-2012-5079.html https://www.redhat.com/security/data/cve/CVE-2012-5081.html https://www.redhat.com/security/data/cve/CVE-2012-5083.html https://www.redhat.com/security/data/cve/CVE-2012-5084.html https://www.redhat.com/security/data/cve/CVE-2012-5089.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFQpV4wXlSAg2UNWIIRAh3xAKCCtopCdB74QaM37wyC/DyniWhpLQCghJEj Rm+cXgBdDZVQhZ96Ylamhpk= =d/D8 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-10-16-1 Java for OS X 2012-006 and Java for Mac OS X 10.6 Update 11
Java for OS X 2012-006 and Java for Mac OS X 10.6 Update 11 are now available and address the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_35 Description: Multiple vulnerabilities exist in Java 1.6.0_35, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_37. Further information is available via the Java website at http://www.o racle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2012-1531 CVE-2012-1532 CVE-2012-1533 CVE-2012-3143 CVE-2012-3159 CVE-2012-3216 CVE-2012-4416 CVE-2012-5068 CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 CVE-2012-5073 CVE-2012-5075 CVE-2012-5077 CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 CVE-2012-5086 CVE-2012-5089 CVE-2012-5979
Java for OS X 2012-006 and Java for Mac OS X 10.6 Update 11 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.dmg Its SHA-1 digest is: 2ca7594a6f7849b502715e8473cf46ef73570da6
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX.dmg Its SHA-1 digest is: eff777cdc39b4e3336b3477f60e8ad769ded8532
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJQfZ+bAAoJEPefwLHPlZEwF+YP/iVGN+CqCkLf7SavQUwyTQ08 a6+I34hefvCQcLCQ4EBYOzDXUJIlcH2azcGnvQsrrgWgpoE6ykqyj4fkpwLM0nF1 CfcSGOV8hmC2ZtR2PgJLcaP4FDKyNoOqLtKY6KtZnUQNcKBYcdM/y3OON9Zc0F2/ m/nQGnm3RfuXYXzSmTwJVKjuR1MkhUfZ9N6cwYUfjQC6cQaRs4tjeezd1jaobeXZ lfk5Mo/kp3KTwAKsjdwqIThGX/UXdHQm9PnGfU9ktNv0429vKTX4VarPjyLsIeiO GcBjfzRKzWYrbzTyKqKRAmtC/TcTnGJ8AfOjCP6HedeelJEbHB3iBb4ugqHzcPGG ffZ9rZy8SMVppJyv3NeJJN86Kl3etdShmhj7maxyQUopDanpZQraaarkNlSYyLql I0z4/IGX6W4Y2HYI+5wRchSewZi9mU9tw1HFZaoINaPBynEC0jihbeT5P9olX7mL 1OrWyPMPeaXtD9VRaSlV1WwPojJp26XrcWFUu6gqCOWRTzL0h83hNJrQJwTW7PrT g6ryifMGItMkmOuINyniuUbz1PcOiQZ5VhtQn8XbvjX4BpGS6GJ4IAJ0rv9nSeON PGv6JcpEAdjEdsChnDTGGTyUzQSN+HU/KTd7Jngg/Bu1v96ZAqrmVzFVkZi+6dtN 8KhhmiZ54RdiudmsUgFu =TWGY -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03595351
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03595351 Version: 1
HPSBUX02832 SSRT101042 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2012-12-12 Last Updated: 2012-12-12
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v7.0.03, v6.0.16 and v5.0.26 and earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-1531 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1532 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1533 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3143 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-3159 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-3216 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-4416 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2012-5068 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-5069 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2012-5071 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2012-5072 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5073 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5075 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2012-5077 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6 CVE-2012-5079 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2012-5081 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-5083 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5084 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2012-5085 (AV:N/AC:M/Au:S/C:N/I:N/A:N) 0.0 CVE-2012-5086 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5087 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-5089 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
NOTE: The following apply to both v7.0.03 and v6.0.16 and earlier: CVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159, CVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086, CVE-2012-5087, CVE-2012-5089
NOTE: The following apply to v5.0.26 and earlier: CVE-2012-1531, CVE-2012-3143, CVE-2012-3216, CVE-2012-5069, CVE-2012-5071, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5089
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/java
HP-UX B.11.23, B.11.31 JDK and JRE v7.0.04 or subsequent
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.17 or subsequent
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v5.0.27 or subsequent
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.04 or subsequent For Java v6.0 update to Java v6.0.17 or subsequent For Java v5.0 update to Java v5.0.27 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.04.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.17.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk15.JDK15-COM Jdk15.JDK15-DEMO Jdk15.JDK15-IPF32 Jdk15.JDK15-IPF64 Jre15.JRE15-COM Jre15.JRE15-COM-DOC Jre15.JRE15-IPF32 Jre15.JRE15-IPF32-HS Jre15.JRE15-IPF64 Jre15.JRE15-IPF64-HS action: install revision 1.5.0.27.00 or subsequent
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS action: install revision 1.6.0.17.00 or subsequent
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk15.JDK15-COM Jdk15.JDK15-DEMO Jdk15.JDK15-PA20 Jdk15.JDK15-PA20W Jre15.JRE15-COM Jre15.JRE15-COM-DOC Jre15.JRE15-PA20 Jre15.JRE15-PA20-HS Jre15.JRE15-PA20W Jre15.JRE15-PA20W-HS action: install revision 1.5.0.27.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 12 December 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Impact
An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . ============================================================================ Ubuntu Security Notice USN-1619-1 October 26, 2012
openjdk-6, openjdk-7 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK. An attacker could exploit these to cause a denial of service. These issues only affected Ubuntu 12.10. (CVE-2012-5067, CVE-2012-5070)
Vulnerabilities were discovered in the OpenJDK JRE related to data integrity. (CVE-2012-5073, CVE-2012-5079)
A vulnerability was discovered in the OpenJDK JRE related to information disclosure and data integrity. This issue only affected Ubuntu 12.10. An attacker could exploit these to cause a denial of service. These issues only affected Ubuntu 12.10. (CVE-2012-5076, CVE-2012-5087, CVE-2012-5088)
A denial of service vulnerability was found in OpenJDK. (CVE-2012-5081)
Please see the following for more information: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.10: icedtea-7-jre-cacao 7u9-2.3.3-0ubuntu1~12.10.1 icedtea-7-jre-jamvm 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre-headless 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre-lib 7u9-2.3.3-0ubuntu1~12.10.1 openjdk-7-jre-zero 7u9-2.3.3-0ubuntu1~12.10.1
Ubuntu 12.04 LTS: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~12.04.1 icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~12.04.1 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~12.04.1
Ubuntu 11.10: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.10.1 icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.10.1 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.10.1
Ubuntu 11.04: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.04.1 icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.04.1 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.04.1
Ubuntu 10.04 LTS: icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~10.04.2 openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~10.04.2
This update uses a new upstream release, which includes additional bug fixes. After a standard system update you need to restart any Java applications or applets to make all the necessary changes
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201210-0456", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_36" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_34" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_32" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.3.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_21" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_20" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_24" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0.210" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_6" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_28" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.3.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0.200" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_27" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_31" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_23" }, { "model": "javafx", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "2.2" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_12" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_33" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_4" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_35" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_38" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_15" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_10" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_16" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_29" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_19" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_25" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_36" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_2" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_9" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_14" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_11" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_34" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_22" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_13" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_30" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_8" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_7" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_5" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_26" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.2.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_17" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.4.2_18" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "sdk 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 28", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 27", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.1" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.21" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.34" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.3" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.10" }, { "model": "jre 27", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.6.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.35" }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11.1" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.3" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational performance tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.1" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.2" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk and jre for openvms integrity servers 6.0-3.p1", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter server update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "jdk and jre for openvms integrity servers", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "6.0-4" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.23" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational functional tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "rational service tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.4" }, { "model": "rational system architect", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.4.2.1" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "solaris", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "11" }, { "model": "websphere cast iron cloud integration", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.6" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.33" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.0" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational system architect", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.4.2.2" }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hirdb", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "openpages grc platform", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.32" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational functional tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0.5" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "rational functional tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "content classification", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.8" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "jre 28", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "rational service tester", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.3.0.1" }, { "model": "linux enterprise sdk sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "vcenter server", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "jre 10-b03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.14" }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.31" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational host on-demand", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "rational synergy", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.7" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.22" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "vcenter update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.1" }, { "model": "websphere mq", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.3" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "websphere mq server", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.1" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "rational build forge", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "processing kit for xml", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus portal framework", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.11" }, { "model": "rational performance tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.3" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "hirdb", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational build forge", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null } ], "sources": [ { "db": "BID", "id": "56033" }, { "db": "CNNVD", "id": "CNNVD-201210-273" }, { "db": "NVD", "id": "CVE-2012-1531" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update36:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update36:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1531" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "PACKETSTORM", "id": "118142" } ], "trust": 0.4 }, "cve": "CVE-2012-1531", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1531", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201210-273", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201210-273" }, { "db": "NVD", "id": "CVE-2012-1531" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u00272D\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 7, 6 Update 35, 5.0 Update 36, 1.4.2_38, JavaFX 2.2. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-ibm security update\nAdvisory ID: RHSA-2012:1466-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1466.html\nIssue date: 2012-11-15\nCVE Names: CVE-2012-0547 CVE-2012-1531 CVE-2012-1532 \n CVE-2012-1533 CVE-2012-1682 CVE-2012-3143 \n CVE-2012-3159 CVE-2012-3216 CVE-2012-4820 \n CVE-2012-4822 CVE-2012-4823 CVE-2012-5068 \n CVE-2012-5069 CVE-2012-5071 CVE-2012-5072 \n CVE-2012-5073 CVE-2012-5075 CVE-2012-5079 \n CVE-2012-5081 CVE-2012-5083 CVE-2012-5084 \n CVE-2012-5089 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-ibm packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Detailed\nvulnerability descriptions are linked from the IBM Security alerts page,\nlisted in the References section. (CVE-2012-0547, CVE-2012-1531,\nCVE-2012-1532, CVE-2012-1533, CVE-2012-1682, CVE-2012-3143, CVE-2012-3159,\nCVE-2012-3216, CVE-2012-4820, CVE-2012-4822, CVE-2012-4823, CVE-2012-5068,\nCVE-2012-5069, CVE-2012-5071, CVE-2012-5072, CVE-2012-5073, CVE-2012-5075,\nCVE-2012-5079, CVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5089)\n\nAll users of java-1.6.0-ibm are advised to upgrade to these updated\npackages, containing the IBM Java SE 6 SR12 release. All running instances\nof IBM Java must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n853097 - CVE-2012-1682 OpenJDK: beans ClassFinder insufficient permission checks (beans, 7162476)\n853228 - CVE-2012-0547 OpenJDK: AWT hardening fixes (AWT, 7163201)\n865346 - CVE-2012-3216 OpenJDK: java.io.FilePermission information leak (Libraries, 6631398)\n865348 - CVE-2012-5068 OpenJDK: RhinoScriptEngine security bypass (Scripting, 7143535)\n865357 - CVE-2012-5073 OpenJDK: LogManager security bypass (Libraries, 7169884)\n865363 - CVE-2012-5075 OpenJDK: RMIConnectionImpl information disclosure (JMX, 7169888)\n865365 - CVE-2012-5072 OpenJDK: AccessController.doPrivilegedWithCombiner() information disclosure (Security, 7172522)\n865370 - CVE-2012-5081 OpenJDK: JSSE denial of service (JSSE, 7186286)\n865511 - CVE-2012-5084 OpenJDK: DefaultFormatter insufficient data validation (Swing, 7195194)\n865514 - CVE-2012-5089 OpenJDK: RMIConnectionImpl insufficient access control checks (JMX, 7198296)\n865519 - CVE-2012-5071 OpenJDK: DescriptorSupport insufficient package access checks (JMX, 7192975)\n865531 - CVE-2012-5069 OpenJDK: Executors state handling issues (Concurrency, 7189103)\n865568 - CVE-2012-5079 OpenJDK: ServiceLoader reject not subtype classes without instantiating (Libraries, 7195919)\n867185 - CVE-2012-1531 Oracle JDK: unspecified vulnerability (2D)\n867186 - CVE-2012-1532 Oracle JDK: unspecified vulnerability (Deployment)\n867187 - CVE-2012-1533 Oracle JDK: unspecified vulnerability (Deployment)\n867189 - CVE-2012-3143 Oracle JDK: unspecified vulnerability (JMX)\n867190 - CVE-2012-3159 Oracle JDK: unspecified vulnerability (Deployment)\n867193 - CVE-2012-5083 Oracle JDK: unspecified vulnerability (2D)\n876386 - CVE-2012-4820 IBM JDK: java.lang.reflect.Method invoke() code execution\n876388 - CVE-2012-4822 IBM JDK: java.lang.class code execution\n876389 - CVE-2012-4823 IBM JDK: java.lang.ClassLoder defineClass() code execution\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\n\nppc:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.ppc.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.ppc64.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.s390.rpm\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm\njava-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.s390.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.s390.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.s390.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.s390.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-accessibility-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.i386.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el5_8.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\n\nppc64:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.ppc.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.ppc64.rpm\n\ns390x:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.s390.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.s390x.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\n\nx86_64:\njava-1.6.0-ibm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-demo-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.i686.rpm\njava-1.6.0-ibm-devel-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-javacomm-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-jdbc-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-plugin-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\njava-1.6.0-ibm-src-1.6.0.12.0-1jpp.1.el6_3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-0547.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1531.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1532.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1533.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1682.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3143.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3159.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-3216.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4820.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4822.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-4823.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5068.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5069.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5071.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5072.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5073.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5075.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5079.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5081.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5083.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5084.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-5089.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttps://www.ibm.com/developerworks/java/jdk/alerts/\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFQpV4wXlSAg2UNWIIRAh3xAKCCtopCdB74QaM37wyC/DyniWhpLQCghJEj\nRm+cXgBdDZVQhZ96Ylamhpk=\n=d/D8\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-10-16-1 Java for OS X 2012-006 and\nJava for Mac OS X 10.6 Update 11\n\nJava for OS X 2012-006 and Java for Mac OS X 10.6 Update 11 are now\navailable and address the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_35\nDescription: Multiple vulnerabilities exist in Java 1.6.0_35, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. Visiting a web page\ncontaining a maliciously crafted untrusted Java applet may lead to\narbitrary code execution with the privileges of the current user. \nThese issues are addressed by updating to Java version 1.6.0_37. \nFurther information is available via the Java website at http://www.o\nracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2012-1531\nCVE-2012-1532\nCVE-2012-1533\nCVE-2012-3143\nCVE-2012-3159\nCVE-2012-3216\nCVE-2012-4416\nCVE-2012-5068\nCVE-2012-5069\nCVE-2012-5071\nCVE-2012-5072\nCVE-2012-5073\nCVE-2012-5075\nCVE-2012-5077\nCVE-2012-5081\nCVE-2012-5083\nCVE-2012-5084\nCVE-2012-5086\nCVE-2012-5089\nCVE-2012-5979\n\n\nJava for OS X 2012-006 and Java for Mac OS X 10.6 Update 11\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.dmg\nIts SHA-1 digest is: 2ca7594a6f7849b502715e8473cf46ef73570da6\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX.dmg\nIts SHA-1 digest is: eff777cdc39b4e3336b3477f60e8ad769ded8532\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\n8KhhmiZ54RdiudmsUgFu\n=TWGY\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03595351\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03595351\nVersion: 1\n\nHPSBUX02832 SSRT101042 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2012-12-12\nLast Updated: 2012-12-12\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v7.0.03, v6.0.16\nand v5.0.26 and earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-1531 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1532 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1533 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3143 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-3159 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-3216 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2012-4416 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2012-5068 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-5069 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2012-5071 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2012-5072 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5073 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5075 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2012-5077 (AV:N/AC:H/Au:N/C:P/I:N/A:N) 2.6\nCVE-2012-5079 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2012-5081 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-5083 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5084 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2012-5085 (AV:N/AC:M/Au:S/C:N/I:N/A:N) 0.0\nCVE-2012-5086 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5087 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-5089 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nNOTE: The following apply to both v7.0.03 and v6.0.16 and earlier:\nCVE-2012-1531, CVE-2012-1532, CVE-2012-1533, CVE-2012-3143, CVE-2012-3159,\nCVE-2012-3216, CVE-2012-4416, CVE-2012-5068, CVE-2012-5069, CVE-2012-5071,\nCVE-2012-5072, CVE-2012-5073, CVE-2012-5075, CVE-2012-5077, CVE-2012-5079,\nCVE-2012-5081, CVE-2012-5083, CVE-2012-5084, CVE-2012-5085, CVE-2012-5086,\nCVE-2012-5087, CVE-2012-5089\n\nNOTE: The following apply to v5.0.26 and earlier: CVE-2012-1531,\nCVE-2012-3143, CVE-2012-3216, CVE-2012-5069, CVE-2012-5071, CVE-2012-5073,\nCVE-2012-5075, CVE-2012-5077, CVE-2012-5079, CVE-2012-5081, CVE-2012-5083,\nCVE-2012-5084, CVE-2012-5085, CVE-2012-5089\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nHP-UX B.11.23, B.11.31\n JDK and JRE v7.0.04 or subsequent\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.17 or subsequent\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v5.0.27 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.04 or subsequent\nFor Java v6.0 update to Java v6.0.17 or subsequent\nFor Java v5.0 update to Java v5.0.27 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.04.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.17.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk15.JDK15-COM\nJdk15.JDK15-DEMO\nJdk15.JDK15-IPF32\nJdk15.JDK15-IPF64\nJre15.JRE15-COM\nJre15.JRE15-COM-DOC\nJre15.JRE15-IPF32\nJre15.JRE15-IPF32-HS\nJre15.JRE15-IPF64\nJre15.JRE15-IPF64-HS\naction: install revision 1.5.0.27.00 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\naction: install revision 1.6.0.17.00 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk15.JDK15-COM\nJdk15.JDK15-DEMO\nJdk15.JDK15-PA20\nJdk15.JDK15-PA20W\nJre15.JRE15-COM\nJre15.JRE15-COM-DOC\nJre15.JRE15-PA20\nJre15.JRE15-PA20-HS\nJre15.JRE15-PA20W\nJre15.JRE15-PA20W-HS\naction: install revision 1.5.0.27.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 12 December 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nAn unauthenticated, remote attacker could exploit these vulnerabilities\nto execute arbitrary code. \nFurthermore, a local or remote attacker could exploit these\nvulnerabilities to cause unspecified impact, possibly including remote\nexecution of arbitrary code. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. ============================================================================\nUbuntu Security Notice USN-1619-1\nOctober 26, 2012\n\nopenjdk-6, openjdk-7 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.10\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK. An attacker could exploit these\nto cause a denial of service. \nThese issues only affected Ubuntu 12.10. (CVE-2012-5067, CVE-2012-5070)\n\nVulnerabilities were discovered in the OpenJDK JRE related to data\nintegrity. (CVE-2012-5073, CVE-2012-5079)\n\nA vulnerability was discovered in the OpenJDK JRE related to information\ndisclosure and data integrity. This issue only affected Ubuntu 12.10. An attacker could exploit these\nto cause a denial of service. These issues only affected Ubuntu 12.10. \n(CVE-2012-5076, CVE-2012-5087, CVE-2012-5088)\n\nA denial of service vulnerability was found in OpenJDK. (CVE-2012-5081)\n\nPlease see the following for more information:\nhttp://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.10:\n icedtea-7-jre-cacao 7u9-2.3.3-0ubuntu1~12.10.1\n icedtea-7-jre-jamvm 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre-headless 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre-lib 7u9-2.3.3-0ubuntu1~12.10.1\n openjdk-7-jre-zero 7u9-2.3.3-0ubuntu1~12.10.1\n\nUbuntu 12.04 LTS:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~12.04.1\n icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~12.04.1\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~12.04.1\n\nUbuntu 11.10:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.10.1\n icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.10.1\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.10.1\n\nUbuntu 11.04:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~11.04.1\n icedtea-6-jre-jamvm 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~11.04.1\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~11.04.1\n\nUbuntu 10.04 LTS:\n icedtea-6-jre-cacao 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre-headless 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre-lib 6b24-1.11.5-0ubuntu1~10.04.2\n openjdk-6-jre-zero 6b24-1.11.5-0ubuntu1~10.04.2\n\nThis update uses a new upstream release, which includes additional bug\nfixes. After a standard system update you need to restart any Java\napplications or applets to make all the necessary changes", "sources": [ { "db": "NVD", "id": "CVE-2012-1531" }, { "db": "BID", "id": "56033" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "PACKETSTORM", "id": "117704" }, { "db": "PACKETSTORM", "id": "118142" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1531", "trust": 2.7 }, { "db": "HITACHI", "id": "HS12-023", "trust": 1.9 }, { "db": "BID", "id": "56033", "trust": 1.9 }, { "db": "SECUNIA", "id": "51438", "trust": 1.6 }, { "db": "SECUNIA", "id": "51393", "trust": 1.6 }, { "db": "SECUNIA", "id": "51390", "trust": 1.6 }, { "db": "SECUNIA", "id": "51313", "trust": 1.6 }, { "db": "SECUNIA", "id": "51327", "trust": 1.6 }, { "db": "SECUNIA", "id": "51141", "trust": 1.6 }, { "db": "SECUNIA", "id": "51326", "trust": 1.6 }, { "db": "SECUNIA", "id": "51328", "trust": 1.6 }, { "db": "SECUNIA", "id": "51315", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-201210-273", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "118140", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117455", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118835", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117477", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117704", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "118142", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "56033" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "PACKETSTORM", "id": "117704" }, { "db": "PACKETSTORM", "id": "118142" }, { "db": "CNNVD", "id": "CNNVD-201210-273" }, { "db": "NVD", "id": "CVE-2012-1531" } ] }, "id": "VAR-201210-0456", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 0.5 }, "last_update_date": "2024-07-23T21:40:50.864000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle Java SE JRE Fixes for Unknown Vulnerabilities in Components", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=192729" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201210-273" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1531" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "trust": 1.9, "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_xrx13-003_v1.0.pdf" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "trust": 1.9, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1466.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1391.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2012-1467.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51438" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51315" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51313" }, { "trust": 1.6, "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51393" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "trust": 1.6, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51328" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51326" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51327" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2012-1392.html" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2012-1465.html" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51141" }, { "trust": 1.6, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-023/index.html" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/56033" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "trust": 1.6, "url": "http://secunia.com/advisories/51390" }, { "trust": 1.6, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16546" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5075" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5081" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5084" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5083" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5089" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5077" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5086" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5079" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4416" }, { "trust": 0.3, "url": "http://support.apple.com/kb/ht5549" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs12-023/index.html" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_fixed_in_java" }, { "trust": 0.3, "url": "https://blogs.oracle.com/sunsecurity/entry/multiple_vulnerabilities_fixed_in_java1" }, { "trust": 0.3, "url": "http://www.oracle.com/index.html" }, { "trust": 0.3, "url": "https://www-304.ibm.com/connections/blogs/psirt/entry/security_bulletin_vulnerabilities_in_rational_functional_tester_versions_8_x_due_to_security_vulnerabilities_in_ibm_jre_7_0_service_release_2_or_e" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03595351" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1\u0026ac.admitted=1378134276525.876444892.492883150" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04126444" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03596813" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621951" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621771" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21617321" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21617323" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21635864" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637519" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21618977" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625941" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21636462" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21625794" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21619418" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2013-0003.html" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2013-0006.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621959" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621958" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5085" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5087" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5070" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5076" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5074" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5067" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.2, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5086.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5067.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5070.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5076.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5074.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5077.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5088" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5088.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-5087.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://www.o" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5979" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5085.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4416.html" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~11.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~12.04.1" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1619-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-7/7u9-2.3.3-0ubuntu1~12.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~10.04.2" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.5-0ubuntu1~11.04.1" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4821.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4821" } ], "sources": [ { "db": "BID", "id": "56033" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "PACKETSTORM", "id": "117704" }, { "db": "PACKETSTORM", "id": "118142" }, { "db": "CNNVD", "id": "CNNVD-201210-273" }, { "db": "NVD", "id": "CVE-2012-1531" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "56033" }, { "db": "PACKETSTORM", "id": "118140" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "117455" }, { "db": "PACKETSTORM", "id": "118835" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "117477" }, { "db": "PACKETSTORM", "id": "117704" }, { "db": "PACKETSTORM", "id": "118142" }, { "db": "CNNVD", "id": "CNNVD-201210-273" }, { "db": "NVD", "id": "CVE-2012-1531" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-10-16T00:00:00", "db": "BID", "id": "56033" }, { "date": "2012-11-16T07:05:59", "db": "PACKETSTORM", "id": "118140" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2012-10-16T19:22:22", "db": "PACKETSTORM", "id": "117455" }, { "date": "2012-12-14T02:38:55", "db": "PACKETSTORM", "id": "118835" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2012-10-18T22:02:02", "db": "PACKETSTORM", "id": "117477" }, { "date": "2012-10-26T22:43:35", "db": "PACKETSTORM", "id": "117704" }, { "date": "2012-11-16T07:06:23", "db": "PACKETSTORM", "id": "118142" }, { "date": "2012-10-18T00:00:00", "db": "CNNVD", "id": "CNNVD-201210-273" }, { "date": "2012-10-16T21:55:01.103000", "db": "NVD", "id": "CVE-2012-1531" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2015-04-13T21:27:00", "db": "BID", "id": "56033" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201210-273" }, { "date": "2022-05-13T14:52:56.293000", "db": "NVD", "id": "CVE-2012-1531" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "118835" }, { "db": "CNNVD", "id": "CNNVD-201210-273" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE JRE Unknown vulnerability in component", "sources": [ { "db": "CNNVD", "id": "CNNVD-201210-273" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "56033" } ], "trust": 0.3 } }
var-201206-0062
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the BasicService.showDocument Java Webstart function. This function allows additional parameters to be passed to the browser. Depending on which browser the user has set as default browser this could lead to remote code execution under the context of the current user. This vulnerability affects the following supported versions: 7 Update 4, 6 Update 32, 5 Update 35, 1.4.2_37, JavaFX 2.1. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. ----------------------------------------------------------------------
Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch
TITLE: uCosminexus Products Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA49578
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49578/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49578
RELEASE DATE: 2012-06-15
DISCUSS ADVISORY: http://secunia.com/advisories/49578/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/49578/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=49578
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Hitachi has acknowledged multiple vulnerabilities in uCosminexus products, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
The vulnerabilities are caused due to vulnerabilities in the bundled version of Cosminexus Developer's Kit for Java.
For more information: SA49472
Please see the vendor's advisory for a list of affected products.
ORIGINAL ADVISORY: HS12-015: http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-015/index.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. 6) - x86_64
-
Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Background
The Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and the Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE) provide the Oracle Java platform (formerly known as Sun Java Platform).
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
NOTE: As Oracle has revoked the DLJ license for its Java implementation, the packages can no longer be updated automatically.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03441075
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03441075 Version: 1
HPSBUX02805 SSRT100919 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2012-08-13 Last Updated: 2012-08-13
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE 7.0.02 and 6.0.15
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-0508 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-0551 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2012-1711 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-1713 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1716 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1718 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-1719 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2012-1720 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2012-1721 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1722 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1723 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1724 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-1725 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1726 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/go/java
HP-UX B.11.23, B.11.31 / JDK and JRE v7.0.02 or subsequent
HP-UX B.11.23, B.11.31 / JDK and JRE v6.0.15 or subsequent
HP-UX B.11.11, B.11.23 / JDK and JRE v6.0.15 or subsequent
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.02 or subsequent For Java v6.0 update to Java v6.0.15 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.02.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.15.00 or subsequent
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS action: install revision 1.6.0.15.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 13 August 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Content-Disposition: inline
============================================================================ Ubuntu Security Notice USN-1505-1 July 13, 2012
icedtea-web, openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6. (CVE-2012-1724)
As part of this update, the IcedTea web browser applet plugin was updated for Ubuntu 10.04 LTS, Ubuntu 11.04, and Ubuntu 11.10.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: openjdk-6-jre 6b24-1.11.3-1ubuntu0.12.04.1
Ubuntu 11.10: icedtea-6-plugin 1.2-2ubuntu0.11.10.1 openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.10.1
Ubuntu 11.04: icedtea-6-plugin 1.2-2ubuntu0.11.04.1 openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.04.1
Ubuntu 10.04 LTS: icedtea-6-plugin 1.2-2ubuntu0.10.04.1 openjdk-6-jre 6b24-1.11.3-1ubuntu0.10.04.1
This update uses a new upstream release, which includes additional bug fixes. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.6.0-openjdk security update Advisory ID: RHSA-2012:0730-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0730.html Issue date: 2012-06-13 CVE Names: CVE-2012-1711 CVE-2012-1713 CVE-2012-1716 CVE-2012-1717 CVE-2012-1718 CVE-2012-1719 CVE-2012-1723 CVE-2012-1724 CVE-2012-1725 =====================================================================
- Summary:
Updated java-1.6.0-openjdk packages that fix several security issues are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux (v. 5 server) - i386, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
- Description:
These packages provide the OpenJDK 6 Java Runtime Environment and the OpenJDK 6 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request Broker Architecture) implementation in Java. A malicious Java application or applet could use these flaws to bypass Java sandbox restrictions or modify immutable object data. (CVE-2012-1711, CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not properly prevent access to certain UI elements from outside the current application context. A malicious Java application or applet could use this flaw to crash the Java Virtual Machine, or bypass Java sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup implementation. A specially-crafted font file could cause the Java Virtual Machine to crash or, possibly, execute arbitrary code with the privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine verified the bytecode of the class file to be executed. A specially-crafted Java application or applet could use these flaws to crash the Java Virtual Machine, or bypass Java sandbox restrictions. (CVE-2012-1723, CVE-2012-1725)
It was discovered that the Java XML parser did not properly handle certain XML documents. An attacker able to make a Java application parse a specially-crafted XML file could use this flaw to make the XML parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly handle Certificate Revocation Lists (CRL). CRL containing entries with duplicate certificate serial numbers could have been ignored. (CVE-2012-1718)
It was discovered that various classes of the Java Runtime library could create temporary files with insecure permissions. A local attacker could use this flaw to gain access to the content of such temporary files. (CVE-2012-1717)
This erratum also upgrades the OpenJDK package to IcedTea6 1.10.8. Refer to the NEWS file, linked to in the References, for further information.
All users of java-1.6.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
829354 - CVE-2012-1711 OpenJDK: improper protection of CORBA data models (CORBA, 7079902)
829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)
829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)
829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)
829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)
829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)
829373 - CVE-2012-1723 OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)
829374 - CVE-2012-1724 OpenJDK: XML parsing infinite loop (JAXP, 7157609)
829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial
- Package List:
Red Hat Enterprise Linux Desktop (v. 5 client):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.src.rpm
i386: java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm java-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm
x86_64: java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm java-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-1711.html https://www.redhat.com/security/data/cve/CVE-2012-1713.html https://www.redhat.com/security/data/cve/CVE-2012-1716.html https://www.redhat.com/security/data/cve/CVE-2012-1717.html https://www.redhat.com/security/data/cve/CVE-2012-1718.html https://www.redhat.com/security/data/cve/CVE-2012-1719.html https://www.redhat.com/security/data/cve/CVE-2012-1723.html https://www.redhat.com/security/data/cve/CVE-2012-1724.html https://www.redhat.com/security/data/cve/CVE-2012-1725.html https://access.redhat.com/security/updates/classification/#important http://icedtea.classpath.org/hg/release/icedtea6-1.10/file/icedtea6-1.10.8/NEWS http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFP2Jd9XlSAg2UNWIIRAm0QAJ9j+qCVwwLMGlkVAM5DaQcJ2VLM8QCdGW4G 7Hl6e+4m3kknH1a6LzPCurU= =s92Q -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0062", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "08-00-01" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "08-00-01" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00" }, { "model": "javafx", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "sun", "version": "1.4.2_37" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "sdk 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00-06" }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "08-00" }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00-03" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "java runtime", "scope": null, "trust": 0.7, "vendor": "oracle", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-06" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-10" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 28", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-03" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-70" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00-02" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-70" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-09" }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-53" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-50" }, { "model": "jre 1.4.2 27", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-03" }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-10" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-02" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-06" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "rational method composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.2" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-05" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.1" }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr11 pf1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "ucosminexus developer standard 06-71-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-01" }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional 06-70-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "java sdk sr2", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "reflection suite for", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x2011" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "rational team concert", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "db2 query management facility", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "10.1.6" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-70" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli netcool/omnibus fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.3.16" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional 06-70-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "db2 query management facility", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "10.1.5" }, { "model": "java sdk sr13 fp13", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "java se sr10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional 06-71-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-01" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "java se sr12", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0.0" }, { "model": "ucosminexus developer light 06-71-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "java sdk sr13 fp11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jre 27", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "security appscan source", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.1" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "tivoli netcool/omnibus fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.311" }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ims audit management expert for z/os", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.2" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "010" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "tivoli storage productivity center fix pack", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.14" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "os/400 v6r1m0", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-0" }, { "model": "doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "java sdk sr1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-02" }, { "model": "rational team concert", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.0.1.5" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "security appscan source", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.6.0.2" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-01" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.1.185" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-10" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-06" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-05" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.7" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux for sap server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "java se sr12-fp5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ucosminexus developer light 06-70-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-06" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-01" }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "rational synergy", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.6" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "reflection for secure it unix server", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "0" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-01" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.1" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "tivoli netcool/omnibus fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.113" }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java se sr11", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.0" }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr2-fp1", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.0.1" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "nonstop server", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "6" }, { "model": "tivoli monitoring for energy management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3.2.1" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "java sdk 1.4.2.sr13-fp5", "scope": null, "trust": 0.3, "vendor": "ibm", "version": null }, { "model": "ucosminexus developer light 06-70-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-09" }, { "model": "reflection for secure it windows server", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "0" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-02" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "java se sr11", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-03" }, { "model": "java se sr2", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "java se sr13", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x2011" }, { "model": "doors web access", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.4" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "ucosminexus developer light 06-70-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 28", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "java sdk sr13-fp6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "reflection for secure it unix client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "0" }, { "model": "db2 query management facility", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.1.20" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-60" }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-70" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr14", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-01" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "tivoli netcool/omnibus fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.41" }, { "model": "jre 10-b03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational method composer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.5.2.1" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer light 06-70-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura conferencing standard", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-02" }, { "model": "linux enterprise java sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "tivoli system automation for multiplatforms", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.2.2.4" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-09" }, { "model": "ucosminexus developer standard 06-70-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.1" }, { "model": "java sdk sr13-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "rational synergy", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.7" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "java sdk sr13-fp9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "doors web access", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "9.5" }, { "model": "ucosminexus developer professional 06-71-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "tivoli system automation application manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.2.21" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-03" }, { "model": "ucosminexus developer light 06-71-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-01" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "ucosminexus developer professional 06-71-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional 06-71-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "enterprise linux sap", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50" }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus developer standard 06-70-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "tivoli storage productivity center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.145" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus developer light 06-71-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "tivoli netcool/omnibus", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.4" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "tivoli storage productivity center", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "4.2.2.170" }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus developer professional 06-71-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-10" }, { "model": "rational requirements composer", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "3.0.1.5" }, { "model": "rational requirements composer", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.0.1.4" }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "db2 query management facility", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.1.19" }, { "model": "java sdk sr13-fp10", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.4.2" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-10" }, { "model": "ucosminexus developer standard 06-70-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "BID", "id": "53946" }, { "db": "NVD", "id": "CVE-2012-1713" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update32:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update32:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_37", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_37", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.1", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1713" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Chris Ries", "sources": [ { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "BID", "id": "53946" } ], "trust": 1.0 }, "cve": "CVE-2012-1713", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "ZDI", "availabilityImpact": "COMPLETE", "baseScore": 9.0, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 10.0, "id": "CVE-2012-1713", "impactScore": 8.5, "integrityImpact": "PARTIAL", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.7, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2012-1713", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2012-1713", "trust": 1.0, "value": "HIGH" }, { "author": "ZDI", "id": "CVE-2012-1713", "trust": 0.7, "value": "HIGH" }, { "author": "VULMON", "id": "CVE-2012-1713", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "VULMON", "id": "CVE-2012-1713" }, { "db": "NVD", "id": "CVE-2012-1713" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D. This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of Oracle Java. User interaction is required to exploit this vulnerability in that the target must visit a malicious page or open a malicious file.The specific flaw exists within the BasicService.showDocument Java Webstart function. This function allows additional parameters to be passed to the browser. Depending on which browser the user has set as default browser this could lead to remote code execution under the context of the current user. \nThis vulnerability affects the following supported versions:\n7 Update 4, 6 Update 32, 5 Update 35, 1.4.2_37, JavaFX 2.1. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nuCosminexus Products Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA49578\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/49578/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49578\n\nRELEASE DATE:\n2012-06-15\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/49578/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/49578/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49578\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nHitachi has acknowledged multiple vulnerabilities in uCosminexus\nproducts, which can be exploited by malicious, local users to\ndisclose potentially sensitive information, manipulate certain data,\nand cause a DoS (Denial of Service) and by malicious people to\nconduct cross-site scripting attacks, disclose potentially sensitive\ninformation, manipulate certain data, cause a DoS (Denial of\nService), and compromise a vulnerable system. \n\nThe vulnerabilities are caused due to vulnerabilities in the bundled\nversion of Cosminexus Developer\u0027s Kit for Java. \n\nFor more information:\nSA49472\n\nPlease see the vendor\u0027s advisory for a list of affected products. \n\nORIGINAL ADVISORY:\nHS12-015:\nhttp://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-015/index.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. 6) - x86_64\n\n3. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nBackground\n==========\n\nThe Oracle Java Development Kit (JDK) (formerly known as Sun JDK) and\nthe Oracle Java Runtime Environment (JRE) (formerly known as Sun JRE)\nprovide the Oracle Java platform (formerly known as Sun Java Platform). \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nNOTE: As Oracle has revoked the DLJ license for its Java\nimplementation, the packages can no longer be updated automatically. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03441075\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03441075\nVersion: 1\n\nHPSBUX02805 SSRT100919 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2012-08-13\nLast Updated: 2012-08-13\n\n- -----------------------------------------------------------------------------\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other vulnerabilities. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE 7.0.02 and 6.0.15\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-0508 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-0551 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2012-1711 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-1713 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1716 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1718 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-1719 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2012-1720 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7\nCVE-2012-1721 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1722 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1723 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1724 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-1725 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1726 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/go/java\n\nHP-UX B.11.23, B.11.31 / JDK and JRE v7.0.02 or subsequent\n\nHP-UX B.11.23, B.11.31 / JDK and JRE v6.0.15 or subsequent\n\nHP-UX B.11.11, B.11.23 / JDK and JRE v6.0.15 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.02 or subsequent\nFor Java v6.0 update to Java v6.0.15 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.02.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.15.00 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\naction: install revision 1.6.0.15.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 13 August 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. Content-Disposition: inline\n\n\n============================================================================\nUbuntu Security Notice USN-1505-1\nJuly 13, 2012\n\nicedtea-web, openjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. (CVE-2012-1724)\n\nAs part of this update, the IcedTea web browser applet plugin was\nupdated for Ubuntu 10.04 LTS, Ubuntu 11.04, and Ubuntu 11.10. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.12.04.1\n\nUbuntu 11.10:\n icedtea-6-plugin 1.2-2ubuntu0.11.10.1\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.10.1\n\nUbuntu 11.04:\n icedtea-6-plugin 1.2-2ubuntu0.11.04.1\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.04.1\n\nUbuntu 10.04 LTS:\n icedtea-6-plugin 1.2-2ubuntu0.10.04.1\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.10.04.1\n\nThis update uses a new upstream release, which includes additional\nbug fixes. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.6.0-openjdk security update\nAdvisory ID: RHSA-2012:0730-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-0730.html\nIssue date: 2012-06-13\nCVE Names: CVE-2012-1711 CVE-2012-1713 CVE-2012-1716 \n CVE-2012-1717 CVE-2012-1718 CVE-2012-1719 \n CVE-2012-1723 CVE-2012-1724 CVE-2012-1725 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 5. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux (v. 5 server) - i386, x86_64\nRed Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit. \n\nMultiple flaws were discovered in the CORBA (Common Object Request Broker\nArchitecture) implementation in Java. A malicious Java application or\napplet could use these flaws to bypass Java sandbox restrictions or modify\nimmutable object data. (CVE-2012-1711, CVE-2012-1719)\n\nIt was discovered that the SynthLookAndFeel class from Swing did not\nproperly prevent access to certain UI elements from outside the current\napplication context. A malicious Java application or applet could use this\nflaw to crash the Java Virtual Machine, or bypass Java sandbox\nrestrictions. (CVE-2012-1716)\n\nMultiple flaws were discovered in the font manager\u0027s layout lookup\nimplementation. A specially-crafted font file could cause the Java Virtual\nMachine to crash or, possibly, execute arbitrary code with the privileges\nof the user running the virtual machine. (CVE-2012-1713)\n\nMultiple flaws were found in the way the Java HotSpot Virtual Machine\nverified the bytecode of the class file to be executed. A specially-crafted\nJava application or applet could use these flaws to crash the Java Virtual\nMachine, or bypass Java sandbox restrictions. (CVE-2012-1723,\nCVE-2012-1725)\n\nIt was discovered that the Java XML parser did not properly handle certain\nXML documents. An attacker able to make a Java application parse a\nspecially-crafted XML file could use this flaw to make the XML parser enter\nan infinite loop. (CVE-2012-1724)\n\nIt was discovered that the Java security classes did not properly handle\nCertificate Revocation Lists (CRL). CRL containing entries with duplicate\ncertificate serial numbers could have been ignored. (CVE-2012-1718)\n\nIt was discovered that various classes of the Java Runtime library could\ncreate temporary files with insecure permissions. A local attacker could\nuse this flaw to gain access to the content of such temporary files. \n(CVE-2012-1717)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.8. Refer to\nthe NEWS file, linked to in the References, for further information. \n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n829354 - CVE-2012-1711 OpenJDK: improper protection of CORBA data models (CORBA, 7079902)\n829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)\n829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)\n829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)\n829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)\n829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)\n829373 - CVE-2012-1723 OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)\n829374 - CVE-2012-1724 OpenJDK: XML parsing infinite loop (JAXP, 7157609)\n829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 5 client):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\n\nRed Hat Enterprise Linux (v. 5 server):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/java-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.src.rpm\n\ni386:\njava-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.i386.rpm\n\nx86_64:\njava-1.6.0-openjdk-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-debuginfo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-demo-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-devel-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-javadoc-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\njava-1.6.0-openjdk-src-1.6.0.0-1.27.1.10.8.el5_8.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-1711.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1713.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1716.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1717.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1718.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1719.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1723.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1724.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1725.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttp://icedtea.classpath.org/hg/release/icedtea6-1.10/file/icedtea6-1.10.8/NEWS\nhttp://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFP2Jd9XlSAg2UNWIIRAm0QAJ9j+qCVwwLMGlkVAM5DaQcJ2VLM8QCdGW4G\n7Hl6e+4m3kknH1a6LzPCurU=\n=s92Q\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2012-1713" }, { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "BID", "id": "53946" }, { "db": "VULMON", "id": "CVE-2012-1713" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "116648" }, { "db": "PACKETSTORM", "id": "117101" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" } ], "trust": 2.7 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1713", "trust": 2.9 }, { "db": "BID", "id": "53946", "trust": 1.4 }, { "db": "SECUNIA", "id": "50659", "trust": 1.1 }, { "db": "SECUNIA", "id": "51080", "trust": 1.1 }, { "db": "ZDI", "id": "ZDI-12-142", "trust": 1.0 }, { "db": "ZDI_CAN", "id": "ZDI-CAN-1502", "trust": 0.7 }, { "db": "HITACHI", "id": "HS12-015", "trust": 0.4 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "SECUNIA", "id": "49578", "trust": 0.2 }, { "db": "VULMON", "id": "CVE-2012-1713", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123735", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115980", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113723", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "116648", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "117101", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115550", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114669", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113605", "trust": 0.1 } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "VULMON", "id": "CVE-2012-1713" }, { "db": "BID", "id": "53946" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "116648" }, { "db": "PACKETSTORM", "id": "117101" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" }, { "db": "NVD", "id": "CVE-2012-1713" } ] }, "id": "VAR-201206-0062", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-06-12T20:10:32.719000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Oracle has issued an update to correct this vulnerability.", "trust": 0.7, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "title": "Red Hat: Critical: java-1.4.2-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121243 - security advisory" }, { "title": "Red Hat: Moderate: java-1.4.2-ibm-sap security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121332 - security advisory" }, { "title": "Red Hat: Critical: java-1.5.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121245 - security advisory" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120730 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120729 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121238 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121009 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121019 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121289 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-sun security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120734 - security advisory" }, { "title": "Ubuntu Security Notice: icedtea-web regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1505-2" }, { "title": "Ubuntu Security Notice: icedtea-web, openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1505-1" }, { "title": "Debian CVElist Bug Report Logs: Multiple security issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7cdfa8352322325a72cf46ff8e206909" }, { "title": "Debian Security Advisories: DSA-2507-1 openjdk-6 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=d2e928cec2eba459dd773bba1bb061d9" }, { "title": "Amazon Linux AMI: ALAS-2012-088", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-088" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131456 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "VULMON", "id": "CVE-2012-1713" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1713" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.2, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "trust": 1.2, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.1, "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "trust": 1.1, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2012-1243.html" }, { "trust": 1.1, "url": "http://secunia.com/advisories/50659" }, { "trust": 1.1, "url": "http://www.securityfocus.com/bid/53946" }, { "trust": 1.1, "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "trust": 1.1, "url": "http://secunia.com/advisories/51080" }, { "trust": 1.1, "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-june/019076.html" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:095" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2013:150" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16502" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2012-0734.html" }, { "trust": 0.8, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.6, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21650822" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.4, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-015/index.html" }, { "trust": 0.4, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.4, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.4, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1724" }, { "trust": 0.3, "url": "http://support.novell.com/security/cve/cve-2012-1713.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21650623" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03441075\u0026ac.admitted=1344943226168.876444892.199480143" }, { "trust": 0.3, "url": "http://java.sun.com" }, { "trust": 0.3, "url": "http://www.ibm.com/support/docview.wss?uid=swg21617984" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033779" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2560.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas38cad6f09c79e78ae86257a2c005da97c" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=nas3824f844cc16f12d386257a9a005dac6d" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033920" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033922" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24031555" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034621" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615246" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24033633" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100163510" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1\u0026ac.admitted=1378134276525.876444892.492883150" }, { "trust": 0.3, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c04126444" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21632668" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21632667" }, { "trust": 0.3, "url": "http://www.zerodayinitiative.com/advisories/zdi-12-142/" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg1pm65379" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21614441" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615854" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620862" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21632668" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21618977" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21617572" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643870" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633991" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633992" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616184" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0013.html" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/16aeb-4cd3628b94080/cert_xrx12-009_v1.1.pdf" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1726" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.2, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "http://www.hp.com/go/java" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1720" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "http://tools.cisco.com/security/center/viewalert.x?alertid=26158" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1505-2/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3342" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4823" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3143" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4822" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3216" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5068" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3213" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5069" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4820" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5071" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5072" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3159" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-5073" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/49578/" }, { "trust": 0.1, "url": "http://secunia.com/psi_30_beta_launch" }, { "trust": 0.1, "url": "http://secunia.com/advisories/49578/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49578" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4681.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-4681" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1726.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-3136" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-1289.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3136.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-1332.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0508" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.11.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.11.10.1" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1505-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.12.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.04.1" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0730.html" }, { "trust": 0.1, "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.10/file/icedtea6-1.10.8/news" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1711.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1723.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1724.html" } ], "sources": [ { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "VULMON", "id": "CVE-2012-1713" }, { "db": "BID", "id": "53946" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "116648" }, { "db": "PACKETSTORM", "id": "117101" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" }, { "db": "NVD", "id": "CVE-2012-1713" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "ZDI", "id": "ZDI-12-142" }, { "db": "VULMON", "id": "CVE-2012-1713" }, { "db": "BID", "id": "53946" }, { "db": "PACKETSTORM", "id": "123735" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "116648" }, { "db": "PACKETSTORM", "id": "117101" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" }, { "db": "NVD", "id": "CVE-2012-1713" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-08-17T00:00:00", "db": "ZDI", "id": "ZDI-12-142" }, { "date": "2012-06-16T00:00:00", "db": "VULMON", "id": "CVE-2012-1713" }, { "date": "2012-06-12T00:00:00", "db": "BID", "id": "53946" }, { "date": "2013-10-23T22:58:21", "db": "PACKETSTORM", "id": "123735" }, { "date": "2012-08-29T04:01:09", "db": "PACKETSTORM", "id": "115980" }, { "date": "2012-06-15T04:27:32", "db": "PACKETSTORM", "id": "113723" }, { "date": "2012-09-19T07:23:27", "db": "PACKETSTORM", "id": "116648" }, { "date": "2012-10-04T03:01:46", "db": "PACKETSTORM", "id": "117101" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2012-08-15T01:42:25", "db": "PACKETSTORM", "id": "115550" }, { "date": "2012-07-13T02:22:30", "db": "PACKETSTORM", "id": "114669" }, { "date": "2012-06-13T22:55:37", "db": "PACKETSTORM", "id": "113605" }, { "date": "2012-06-16T21:55:03.157000", "db": "NVD", "id": "CVE-2012-1713" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-08-17T00:00:00", "db": "ZDI", "id": "ZDI-12-142" }, { "date": "2018-01-18T00:00:00", "db": "VULMON", "id": "CVE-2012-1713" }, { "date": "2017-08-02T18:09:00", "db": "BID", "id": "53946" }, { "date": "2022-05-13T14:52:57.120000", "db": "NVD", "id": "CVE-2012-1713" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "53946" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java WebStart Browser Argument Injection Remote Code Execution Vulnerability", "sources": [ { "db": "ZDI", "id": "ZDI-12-142" } ], "trust": 0.7 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "53946" } ], "trust": 0.3 } }
var-201304-0178
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install. (DoS) An attack may be carried out. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. The vulnerability can be exploited over multiple protocols. This issue affects the 'Install' sub-component. This vulnerability affects the following supported versions: 7 Update 17 , 6 Update 43 , JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03809278
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03809278 Version: 1
HPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-01 Last Updated: 2013-07-01
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 CVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.19 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.19 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 1 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Impact
An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-04-16-2 Java for OS X 2013-003 and Mac OS X v10.6 Update 15
Java for OS X 2013-003 and Mac OS X v10.6 Update 15 are now available and address the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_43 Description: Multiple vulnerabilities existed in Java 1.6.0_43, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues were addressed by updating to Java version 1.6.0_45. Further information is available via the Java website at http://www.o racle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-1491 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 CVE-2013-1563 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2417 CVE-2013-2419 CVE-2013-2420 CVE-2013-2422 CVE-2013-2424 CVE-2013-2429 CVE-2013-2430 CVE-2013-2432 CVE-2013-2435 CVE-2013-2437 CVE-2013-2440
Java for OS X 2013-003 and Mac OS X v10.6 Update 15 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.Update15.dmg Its SHA-1 digest is: 56a950f7a89f2a1c39de01b2b1998986f132be57
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-003.dmg Its SHA-1 digest is: 3393ff8642b6e29cacaf10fbb04f76e657cc313a
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJRbatSAAoJEPefwLHPlZEwsl4P/ixeRjTgN3MFTNK4VTobV93j zbj99S53RY0R7vOd7lZe6QMnLjvAEC+wF5BEsWcLbI/+L1ewufE62TeC3K0v7QH6 GExzGa41GCfICF3cUSQNopXy3KvskLACpOmK3LKxUUtP2NL7+As3HpXyaU3pPvxk EQE/Af9p4IzPECvZzBe8KfJuQWeUWYiQhN+nH6ei4E2FS6vXaUlTpOn6sUVyeDfR JX3NFmbXuJB0RKQcKicGSx8x1lZTRFSVPbb6HPfcvHHnfUe2WqqA6SwUZavrtY6C jiSqAB5Vog8oTP4XZhgrxPlqohZqnYJ7Fnimrk+LeiPrJ2Is3W6TM9kEhU6vfgCm xIDC0GuZRToiWDzUQskeNitUDLGYz+32a/4ZyFLGtHZdiGhOgiuqGuYPnCdRvhGt 9kMgcOC5f/C1uBNAw8pCDfsqm00dmA6IV1QRHZLGKQhUsiu3PbhftB0EiUiEwlcX la5Xvp+3AkupO8Gc0JOnAvVgYy7s6IupHUzwsMD3vDEzaF1lrQ6+z6tjhibhc+mb y0VycheIUSUyNuLt6js06wyhK8VW5vkNFG+Ogj1xm/3Y2sSJQfxGsOMqRwrkBN7p EEKV7Nck9G/qsuKBzEZJ3CFDkF6RJezoYN8v3QG+sZLEt4WFVkmtG86NgEVPu6gp tyT4/+vnaqKDRbcwCKXy =bvDt -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.7.0-oracle security update Advisory ID: RHSA-2013:0757-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0757.html Issue date: 2013-04-18 CVE Names: CVE-2013-0401 CVE-2013-0402 CVE-2013-1488 CVE-2013-1491 CVE-2013-1518 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 CVE-2013-1561 CVE-2013-1563 CVE-2013-1564 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2414 CVE-2013-2415 CVE-2013-2416 CVE-2013-2417 CVE-2013-2418 CVE-2013-2419 CVE-2013-2420 CVE-2013-2421 CVE-2013-2422 CVE-2013-2423 CVE-2013-2424 CVE-2013-2425 CVE-2013-2426 CVE-2013-2427 CVE-2013-2428 CVE-2013-2429 CVE-2013-2430 CVE-2013-2431 CVE-2013-2432 CVE-2013-2433 CVE-2013-2434 CVE-2013-2435 CVE-2013-2436 CVE-2013-2438 CVE-2013-2439 CVE-2013-2440 =====================================================================
- Summary:
Updated java-1.7.0-oracle packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561, CVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422, CVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427, CVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432, CVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438, CVE-2013-2439, CVE-2013-2440)
All users of java-1.7.0-oracle are advised to upgrade to these updated packages, which provide Oracle Java 7 Update 21 and resolve these issues. All running instances of Oracle Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT) 920246 - CVE-2013-0402 Oracle JDK: unspecified JavaFX buffer overflow leading to JVM compromise (CanSecWest 2013, JavaFX) 920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries) 920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D) 952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040) 952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542) 952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677) 952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) 952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) 952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) 952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049) 952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617) 952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507) 952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) 952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336) 952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673) 952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) 952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699) 952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063) 952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031) 952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) 952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986) 952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987) 952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994) 953135 - Oracle JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX) 953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953266 - CVE-2013-2416 Oracle JDK: unspecified vulnerability fixed in 7u21 (Deployment) 953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953268 - CVE-2013-2425 Oracle JDK: unspecified vulnerability fixed in 7u21 (Install) 953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953272 - CVE-2013-2434 Oracle JDK: unspecified vulnerability fixed in 7u21 (2D) 953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm
x86_64: java-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm java-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0401.html https://www.redhat.com/security/data/cve/CVE-2013-0402.html https://www.redhat.com/security/data/cve/CVE-2013-1488.html https://www.redhat.com/security/data/cve/CVE-2013-1491.html https://www.redhat.com/security/data/cve/CVE-2013-1518.html https://www.redhat.com/security/data/cve/CVE-2013-1537.html https://www.redhat.com/security/data/cve/CVE-2013-1540.html https://www.redhat.com/security/data/cve/CVE-2013-1557.html https://www.redhat.com/security/data/cve/CVE-2013-1558.html https://www.redhat.com/security/data/cve/CVE-2013-1561.html https://www.redhat.com/security/data/cve/CVE-2013-1563.html https://www.redhat.com/security/data/cve/CVE-2013-1564.html https://www.redhat.com/security/data/cve/CVE-2013-1569.html https://www.redhat.com/security/data/cve/CVE-2013-2383.html https://www.redhat.com/security/data/cve/CVE-2013-2384.html https://www.redhat.com/security/data/cve/CVE-2013-2394.html https://www.redhat.com/security/data/cve/CVE-2013-2414.html https://www.redhat.com/security/data/cve/CVE-2013-2415.html https://www.redhat.com/security/data/cve/CVE-2013-2416.html https://www.redhat.com/security/data/cve/CVE-2013-2417.html https://www.redhat.com/security/data/cve/CVE-2013-2418.html https://www.redhat.com/security/data/cve/CVE-2013-2419.html https://www.redhat.com/security/data/cve/CVE-2013-2420.html https://www.redhat.com/security/data/cve/CVE-2013-2421.html https://www.redhat.com/security/data/cve/CVE-2013-2422.html https://www.redhat.com/security/data/cve/CVE-2013-2423.html https://www.redhat.com/security/data/cve/CVE-2013-2424.html https://www.redhat.com/security/data/cve/CVE-2013-2425.html https://www.redhat.com/security/data/cve/CVE-2013-2426.html https://www.redhat.com/security/data/cve/CVE-2013-2427.html https://www.redhat.com/security/data/cve/CVE-2013-2428.html https://www.redhat.com/security/data/cve/CVE-2013-2429.html https://www.redhat.com/security/data/cve/CVE-2013-2430.html https://www.redhat.com/security/data/cve/CVE-2013-2431.html https://www.redhat.com/security/data/cve/CVE-2013-2432.html https://www.redhat.com/security/data/cve/CVE-2013-2433.html https://www.redhat.com/security/data/cve/CVE-2013-2434.html https://www.redhat.com/security/data/cve/CVE-2013-2435.html https://www.redhat.com/security/data/cve/CVE-2013-2436.html https://www.redhat.com/security/data/cve/CVE-2013-2438.html https://www.redhat.com/security/data/cve/CVE-2013-2439.html https://www.redhat.com/security/data/cve/CVE-2013-2440.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRcDsoXlSAg2UNWIIRAnQRAJkBOGnz8TW8LPB1Ur1msZYNqpYTowCfaOUs Up+dHVsSUEZZ+ySDcLQZIyU= =yeWV -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201304-0178", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "lte", "trust": 1.8, "vendor": "oracle", "version": "2.2.7" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.3, "vendor": "oracle", "version": "2.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.2" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.5" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.0.3" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "2.2.3" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.8 and later" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7 and later" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 43" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 17" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "6 update 43" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "oracle", "version": "7 update 17" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 21" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus application server version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 6" }, { "model": "cosminexus developer light version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer professional version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer standard version 6", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer version 5", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus developer\u0027s kit for java", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "cosminexus server - standard edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus server - web edition version 4", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- standard edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- web edition version 4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "version 5" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "-r" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "express" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "light" }, { "model": "ucosminexus application server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus application server enterprise", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server smart edition", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "for plug-in" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "01" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "professional for plug-in" }, { "model": "ucosminexus developer light", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus operator", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus primary server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "base" }, { "model": "ucosminexus server", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "standard-r" }, { "model": "ucosminexus service architect", "scope": null, "trust": 0.8, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "none" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.8, "vendor": "hitachi", "version": "- messaging" }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "cms r15", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.1" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "cms r16.3", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "freeflow print server 81.d0.73", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-00" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-70" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "freeflow print server 82.d2.24", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "freeflow print server 90.d3.06", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.0" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "freeflow print server 73.d4.31b", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.3" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "010" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "rational host on-demand", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.0.8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "freeflow print server 82.c5.24", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "cms r17", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "linux enterprise server for vmware sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.2" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "freeflow print server 82.d1.44", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "ip office server edition", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.4" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "2.2.7" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "java jre/jdk for hp-ux", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "1.6.0.18" }, { "model": "freeflow print server 73.d4.31", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura experience portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "freeflow print server 81.c3.31", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "aura presence services sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2.2" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "freeflow print server 93.e0.21c", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "8.1" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53003.0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "aura experience portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cms r16", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "aura system manager sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "tivoli system automation application manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.2" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "freeflow print server 73.d2.33", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "java jre/jdk for hp-ux", "scope": "ne", "trust": 0.3, "vendor": "hp", "version": "1.6.0.19.00" }, { "model": "communication server 1000m signaling server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "communication server 1000e", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.5" }, { "model": "tivoli system automation for multiplatforms", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "3.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "communication server 1000m", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" } ], "sources": [ { "db": "BID", "id": "59208" }, { "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "db": "CNNVD", "id": "CNNVD-201304-364" }, { "db": "NVD", "id": "CVE-2013-1563" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.7", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1563" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" } ], "trust": 0.5 }, "cve": "CVE-2013-1563", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 4.9, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Network", "authentication": "None", "author": "NVD", "availabilityImpact": "Complete", "baseScore": 7.6, "confidentialityImpact": "Complete", "exploitabilityScore": null, "id": "CVE-2013-1563", "impactScore": null, "integrityImpact": "Complete", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "High", "trust": 0.8, "userInteractionRequired": null, "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-1563", "trust": 1.8, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201304-364", "trust": 0.6, "value": "HIGH" } ] } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "db": "CNNVD", "id": "CNNVD-201304-364" }, { "db": "NVD", "id": "CVE-2013-1563" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install. (DoS) An attack may be carried out. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Install\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 17 , 6 Update 43 , JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03809278\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03809278\nVersion: 1\n\nHPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-01\nLast Updated: 2013-07-01\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6\nCVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.19 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.19 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\n\nVersion:1 (rev.1) - 1 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nAn unauthenticated, remote attacker could exploit these vulnerabilities\nto execute arbitrary code. \nFurthermore, a local or remote attacker could exploit these\nvulnerabilities to cause unspecified impact, possibly including remote\nexecution of arbitrary code. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-04-16-2 Java for OS X 2013-003 and\nMac OS X v10.6 Update 15\n\nJava for OS X 2013-003 and Mac OS X v10.6 Update 15 are now available\nand address the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_43\nDescription: Multiple vulnerabilities existed in Java 1.6.0_43, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. Visiting a web page\ncontaining a maliciously crafted untrusted Java applet may lead to\narbitrary code execution with the privileges of the current user. \nThese issues were addressed by updating to Java version 1.6.0_45. \nFurther information is available via the Java website at http://www.o\nracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-1491\nCVE-2013-1537\nCVE-2013-1540\nCVE-2013-1557\nCVE-2013-1558\nCVE-2013-1563\nCVE-2013-1569\nCVE-2013-2383\nCVE-2013-2384\nCVE-2013-2394\nCVE-2013-2417\nCVE-2013-2419\nCVE-2013-2420\nCVE-2013-2422\nCVE-2013-2424\nCVE-2013-2429\nCVE-2013-2430\nCVE-2013-2432\nCVE-2013-2435\nCVE-2013-2437\nCVE-2013-2440\n\n\nJava for OS X 2013-003 and Mac OS X v10.6 Update 15\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.Update15.dmg\nIts SHA-1 digest is: 56a950f7a89f2a1c39de01b2b1998986f132be57\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-003.dmg\nIts SHA-1 digest is: 3393ff8642b6e29cacaf10fbb04f76e657cc313a\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\ntyT4/+vnaqKDRbcwCKXy\n=bvDt\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.7.0-oracle security update\nAdvisory ID: RHSA-2013:0757-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0757.html\nIssue date: 2013-04-18\nCVE Names: CVE-2013-0401 CVE-2013-0402 CVE-2013-1488 \n CVE-2013-1491 CVE-2013-1518 CVE-2013-1537 \n CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 \n CVE-2013-1561 CVE-2013-1563 CVE-2013-1564 \n CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 \n CVE-2013-2394 CVE-2013-2414 CVE-2013-2415 \n CVE-2013-2416 CVE-2013-2417 CVE-2013-2418 \n CVE-2013-2419 CVE-2013-2420 CVE-2013-2421 \n CVE-2013-2422 CVE-2013-2423 CVE-2013-2424 \n CVE-2013-2425 CVE-2013-2426 CVE-2013-2427 \n CVE-2013-2428 CVE-2013-2429 CVE-2013-2430 \n CVE-2013-2431 CVE-2013-2432 CVE-2013-2433 \n CVE-2013-2434 CVE-2013-2435 CVE-2013-2436 \n CVE-2013-2438 CVE-2013-2439 CVE-2013-2440 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. \n(CVE-2013-0401, CVE-2013-0402, CVE-2013-1488, CVE-2013-1491, CVE-2013-1518,\nCVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1561,\nCVE-2013-1563, CVE-2013-1564, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384,\nCVE-2013-2394, CVE-2013-2414, CVE-2013-2415, CVE-2013-2416, CVE-2013-2417,\nCVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2421, CVE-2013-2422,\nCVE-2013-2423, CVE-2013-2424, CVE-2013-2425, CVE-2013-2426, CVE-2013-2427,\nCVE-2013-2428, CVE-2013-2429, CVE-2013-2430, CVE-2013-2431, CVE-2013-2432,\nCVE-2013-2433, CVE-2013-2434, CVE-2013-2435, CVE-2013-2436, CVE-2013-2438,\nCVE-2013-2439, CVE-2013-2440)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 21 and resolve these issues. \nAll running instances of Oracle Java must be restarted for the update to\ntake effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT)\n920246 - CVE-2013-0402 Oracle JDK: unspecified JavaFX buffer overflow leading to JVM compromise (CanSecWest 2013, JavaFX)\n920247 - CVE-2013-1488 OpenJDK: unspecified sanbox bypass (CanSecWest 2013, Libraries)\n920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)\n952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)\n952389 - CVE-2013-2415 OpenJDK: temporary files created with insecure permissions (JAX-WS, 8003542)\n952398 - CVE-2013-2423 OpenJDK: incorrect setter access checks in MethodHandles (Hostspot, 8009677)\n952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)\n952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)\n952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)\n952550 - CVE-2013-2436 OpenJDK: Wrapper.convert insufficient type checks (Libraries, 8009049)\n952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)\n952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507)\n952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)\n952645 - CVE-2013-2431 OpenJDK: Hotspot intrinsic frames vulnerability (Hotspot, 8004336)\n952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673)\n952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)\n952649 - CVE-2013-2421 OpenJDK: Hotspot MethodHandle lookup error (Hotspot, 8009699)\n952653 - CVE-2013-2426 OpenJDK: ConcurrentHashMap incorrectly calls defaultReadObject() method (Libraries, 8009063)\n952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031)\n952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)\n952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986)\n952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987)\n952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994)\n953135 - Oracle JDK: multiple unspecified JavaFX vulnerabilities fixed in 7u21 (JavaFX)\n953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953266 - CVE-2013-2416 Oracle JDK: unspecified vulnerability fixed in 7u21 (Deployment)\n953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953268 - CVE-2013-2425 Oracle JDK: unspecified vulnerability fixed in 7u21 (Install)\n953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953272 - CVE-2013-2434 Oracle JDK: unspecified vulnerability fixed in 7u21 (2D)\n953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.i386.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.i386.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el5.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.i686.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.7.0-oracle-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-devel-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-javafx-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-jdbc-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-plugin-1.7.0.21-1jpp.1.el6.x86_64.rpm\njava-1.7.0-oracle-src-1.7.0.21-1jpp.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0401.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-0402.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1488.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1491.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1518.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1537.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1540.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1557.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1558.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1561.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1563.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1564.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1569.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2383.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2384.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2394.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2414.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2415.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2416.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2417.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2418.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2421.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2422.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2423.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2425.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2426.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2427.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2428.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2430.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2431.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2434.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2436.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2438.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2439.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2440.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRcDsoXlSAg2UNWIIRAnQRAJkBOGnz8TW8LPB1Ur1msZYNqpYTowCfaOUs\nUp+dHVsSUEZZ+ySDcLQZIyU=\n=yeWV\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-1563" }, { "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "db": "BID", "id": "59208" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" } ], "trust": 2.61 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-1563", "trust": 3.5 }, { "db": "USCERT", "id": "TA13-107A", "trust": 2.4 }, { "db": "BID", "id": "59208", "trust": 1.9 }, { "db": "JVNDB", "id": "JVNDB-2013-002401", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201304-364", "trust": 0.6 }, { "db": "HITACHI", "id": "HS13-010", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "122278", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121631", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121630", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121327", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121351", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121352", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "59208" }, { "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "CNNVD", "id": "CNNVD-201304-364" }, { "db": "NVD", "id": "CVE-2013-1563" } ] }, "id": "VAR-201304-0178", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T21:56:58.917000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "APPLE-SA-2013-04-16-2", "trust": 0.8, "url": "http://lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "title": "HT5734", "trust": 0.8, "url": "http://support.apple.com/kb/ht5734" }, { "title": "HT5734", "trust": 0.8, "url": "http://support.apple.com/kb/ht5734?viewlocale=ja_jp" }, { "title": "HS13-010", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-010/index.html" }, { "title": "HPSBUX02889 SSRT101252", "trust": 0.8, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03809278" }, { "title": "SUSE-SU-2013:0835", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "title": "SUSE-SU-2013:0871", "trust": 0.8, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "title": "Oracle Java SE Critical Patch Update Advisory - April 2013", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "title": "Text Form of Oracle Java SE Critical Patch Update - April 2013 Risk Matrices", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013verbose-1928687.html" }, { "title": "RHSA-2013:1455", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "title": "RHSA-2013:1456", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "title": "RHSA-2013:0758", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0758.html" }, { "title": "RHSA-2013:0757", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-0757.html" }, { "title": "April 2013 Critical Patch Update for Java SE Released", "trust": 0.8, "url": "https://blogs.oracle.com/security/entry/april_2013_critical_patch_update1" }, { "title": "TLSA-2013-2", "trust": 0.8, "url": "http://www.turbolinux.co.jp/security/2013/tlsa-2013-2j.html" }, { "title": "HS13-010", "trust": 0.8, "url": "http://www.hitachi.co.jp/prod/comp/soft1/security/info/vuls/hs13-010/index.html" }, { "title": "Oracle Corporation Java\u30d7\u30e9\u30b0\u30a4\u30f3\u306e\u8106\u5f31\u6027\u306b\u95a2\u3059\u308b\u304a\u77e5\u3089\u305b", "trust": 0.8, "url": "http://www.fmworld.net/biz/common/oracle/20130417.html" }, { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45704" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45708" }, { "title": "jre-7u21-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45712" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45716" }, { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45703" }, { "title": "jre-7u21-solaris-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45710" }, { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45714" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45705" }, { "title": "jre-7u21-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45709" }, { "title": "jre-7u21-windows-i586-iftw", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45713" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45717" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45707" }, { "title": "jre-7u21-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45711" }, { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45715" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45706" } ], "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "db": "CNNVD", "id": "CNNVD-201304-364" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-1563" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.us-cert.gov/ncas/alerts/ta13-107a" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0757.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0758.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a19364" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/59208" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "trust": 1.6, "url": "http://lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2013-1563" }, { "trust": 0.8, "url": "http://www.ipa.go.jp/security/ciadr/vul/20130417-jre.html" }, { "trust": 0.8, "url": "https://www.jpcert.or.jp/at/2013/at130021.txt" }, { "trust": 0.8, "url": "http://jvn.jp/cert/jvnta13-107a/index.html" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2013-1563" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1569" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2424" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2422" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2420" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1491" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2394" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2383" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1557" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2384" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2419" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1537" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1540" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1563" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2417" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0401" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2418" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1558" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2430" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2429" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2432" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.5, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2440" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2435" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.4, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.4, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_16_2013_cpu" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172719" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649510" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/b2f13-4fbfcf66f7822/cert_xrx14-004_v1-01.pdf" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034690" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg24034225" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 0.3, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay?docid=emr_na-c03809278" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-010/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001531" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637512" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640420" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172158" }, { "trust": 0.3, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00001.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633170" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640763" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645096" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645100" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643544" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21649300" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642358" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643618" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643513" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1518" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2013-1558.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2439" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2434" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0169" }, { "trust": 0.2, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2415" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2426.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2436.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2416.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2415.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2416" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2438.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1488.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2434.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1488" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2423.html" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2423" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-2439.html" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1518.html" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0823.html" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2426" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0822.html" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "http://www.o" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1564" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0402.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2427.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2414.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2425" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2421" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1561.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0402" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2428.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2414" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1564.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2431.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2421.html" } ], "sources": [ { "db": "BID", "id": "59208" }, { "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "CNNVD", "id": "CNNVD-201304-364" }, { "db": "NVD", "id": "CVE-2013-1563" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "59208" }, { "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121351" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "CNNVD", "id": "CNNVD-201304-364" }, { "db": "NVD", "id": "CVE-2013-1563" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-16T00:00:00", "db": "BID", "id": "59208" }, { "date": "2013-04-22T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "date": "2013-07-03T19:19:05", "db": "PACKETSTORM", "id": "122278" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2013-05-14T20:49:34", "db": "PACKETSTORM", "id": "121631" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2013-05-14T20:49:18", "db": "PACKETSTORM", "id": "121630" }, { "date": "2013-04-17T17:22:22", "db": "PACKETSTORM", "id": "121327" }, { "date": "2013-04-19T06:13:57", "db": "PACKETSTORM", "id": "121351" }, { "date": "2013-04-19T06:14:53", "db": "PACKETSTORM", "id": "121352" }, { "date": "2013-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-364" }, { "date": "2013-04-17T18:55:06.673000", "db": "NVD", "id": "CVE-2013-1563" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-11T20:11:00", "db": "BID", "id": "59208" }, { "date": "2015-03-18T00:00:00", "db": "JVNDB", "id": "JVNDB-2013-002401" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-364" }, { "date": "2022-05-13T14:52:55.133000", "db": "NVD", "id": "CVE-2013-1563" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "122278" }, { "db": "CNNVD", "id": "CNNVD-201304-364" } ], "trust": 0.7 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE and JavaFX of Java Runtime Environment In Install Processing vulnerability", "sources": [ { "db": "JVNDB", "id": "JVNDB-2013-002401" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "59208" } ], "trust": 0.3 } }
var-201110-0379
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment. The vulnerability can be exploited over multiple protocols. This issue affects the 'Deployment' sub-component. This vulnerability affects the following supported versions: JDK and JRE 7, 6 Update 27, JavaFX 2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201111-02
http://security.gentoo.org/
Severity: Normal Title: Oracle JRE/JDK: Multiple vulnerabilities Date: November 05, 2011 Bugs: #340421, #354213, #370559, #387851 ID: 201111-02
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jre-bin < 1.6.0.29 >= 1.6.0.29 * 2 app-emulation/emul-linux-x86-java < 1.6.0.29 >= 1.6.0.29 * 3 dev-java/sun-jdk < 1.6.0.29 >= 1.6.0.29 * ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 3 affected packages -------------------------------------------------------------------
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation.
Impact
A remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/sun-jdk-1.6.0.29"
All Oracle JRE 1.6 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot --verbose ">=dev-java/sun-jre-bin-1.6.0.29"
All users of the precompiled 32-bit Oracle JRE 1.6 should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.6.0.29"
NOTE: As Oracle has revoked the DLJ license for its Java implementation, the packages can no longer be updated automatically. This limitation is not present on a non-fetch restricted implementation such as dev-java/icedtea-bin.
References
[ 1 ] CVE-2010-3541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541 [ 2 ] CVE-2010-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548 [ 3 ] CVE-2010-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549 [ 4 ] CVE-2010-3550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3550 [ 5 ] CVE-2010-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551 [ 6 ] CVE-2010-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3552 [ 7 ] CVE-2010-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553 [ 8 ] CVE-2010-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554 [ 9 ] CVE-2010-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3555 [ 10 ] CVE-2010-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3556 [ 11 ] CVE-2010-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557 [ 12 ] CVE-2010-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3558 [ 13 ] CVE-2010-3559 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3559 [ 14 ] CVE-2010-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3560 [ 15 ] CVE-2010-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561 [ 16 ] CVE-2010-3562 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562 [ 17 ] CVE-2010-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3563 [ 18 ] CVE-2010-3565 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565 [ 19 ] CVE-2010-3566 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566 [ 20 ] CVE-2010-3567 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567 [ 21 ] CVE-2010-3568 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568 [ 22 ] CVE-2010-3569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569 [ 23 ] CVE-2010-3570 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3570 [ 24 ] CVE-2010-3571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3571 [ 25 ] CVE-2010-3572 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3572 [ 26 ] CVE-2010-3573 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573 [ 27 ] CVE-2010-3574 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574 [ 28 ] CVE-2010-4422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4422 [ 29 ] CVE-2010-4447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4447 [ 30 ] CVE-2010-4448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448 [ 31 ] CVE-2010-4450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450 [ 32 ] CVE-2010-4451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4451 [ 33 ] CVE-2010-4452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4452 [ 34 ] CVE-2010-4454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4454 [ 35 ] CVE-2010-4462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4462 [ 36 ] CVE-2010-4463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4463 [ 37 ] CVE-2010-4465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465 [ 38 ] CVE-2010-4466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4466 [ 39 ] CVE-2010-4467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467 [ 40 ] CVE-2010-4468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4468 [ 41 ] CVE-2010-4469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469 [ 42 ] CVE-2010-4470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470 [ 43 ] CVE-2010-4471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471 [ 44 ] CVE-2010-4472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472 [ 45 ] CVE-2010-4473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4473 [ 46 ] CVE-2010-4474 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4474 [ 47 ] CVE-2010-4475 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4475 [ 48 ] CVE-2010-4476 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476 [ 49 ] CVE-2011-0802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0802 [ 50 ] CVE-2011-0814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0814 [ 51 ] CVE-2011-0815 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815 [ 52 ] CVE-2011-0862 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862 [ 53 ] CVE-2011-0863 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0863 [ 54 ] CVE-2011-0864 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864 [ 55 ] CVE-2011-0865 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865 [ 56 ] CVE-2011-0867 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0867 [ 57 ] CVE-2011-0868 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868 [ 58 ] CVE-2011-0869 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869 [ 59 ] CVE-2011-0871 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871 [ 60 ] CVE-2011-0872 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872 [ 61 ] CVE-2011-0873 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0873 [ 62 ] CVE-2011-3389 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389 [ 63 ] CVE-2011-3516 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3516 [ 64 ] CVE-2011-3521 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521 [ 65 ] CVE-2011-3544 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544 [ 66 ] CVE-2011-3545 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3545 [ 67 ] CVE-2011-3546 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3546 [ 68 ] CVE-2011-3547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547 [ 69 ] CVE-2011-3548 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548 [ 70 ] CVE-2011-3549 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3549 [ 71 ] CVE-2011-3550 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3550 [ 72 ] CVE-2011-3551 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551 [ 73 ] CVE-2011-3552 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552 [ 74 ] CVE-2011-3553 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553 [ 75 ] CVE-2011-3554 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554 [ 76 ] CVE-2011-3555 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3555 [ 77 ] CVE-2011-3556 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556 [ 78 ] CVE-2011-3557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557 [ 79 ] CVE-2011-3558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558 [ 80 ] CVE-2011-3560 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560 [ 81 ] CVE-2011-3561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3561
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201111-02.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2011 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-sun security update Advisory ID: RHSA-2011:1384-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1384.html Issue date: 2011-10-19 CVE Names: CVE-2011-3389 CVE-2011-3516 CVE-2011-3521 CVE-2011-3544 CVE-2011-3545 CVE-2011-3546 CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 CVE-2011-3550 CVE-2011-3551 CVE-2011-3552 CVE-2011-3553 CVE-2011-3554 CVE-2011-3555 CVE-2011-3556 CVE-2011-3557 CVE-2011-3558 CVE-2011-3560 CVE-2011-3561 =====================================================================
- Summary:
Updated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Desktop version 4 Extras - i386, x86_64 Red Hat Enterprise Linux AS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux ES version 4 Extras - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux WS version 4 Extras - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
-
Further information about these flaws can be found on the Oracle Java SE Critical Patch page, listed in the References section. All running instances of Sun Java must be restarted for the update to take effect.
-
Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/kb/docs/DOC-11259
- Bugs fixed (http://bugzilla.redhat.com/):
737506 - CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST) 745379 - CVE-2011-3560 OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936) 745387 - CVE-2011-3547 OpenJDK: InputStream skip() information leak (Networking/IO, 7000600) 745391 - CVE-2011-3551 OpenJDK: Java2D TransformHelper integer overflow (2D, 7023640) 745397 - CVE-2011-3552 OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417) 745399 - CVE-2011-3544 OpenJDK: missing SecurityManager checks in scripting engine (Scripting, 7046823) 745442 - CVE-2011-3521 OpenJDK: IIOP deserialization code execution (Deserialization, 7055902) 745447 - CVE-2011-3554 OpenJDK: insufficient pack200 JAR files uncompress error checks (Runtime, 7057857) 745459 - CVE-2011-3556 OpenJDK: RMI DGC server remote code execution (RMI, 7077466) 745464 - CVE-2011-3557 OpenJDK: RMI registry privileged code execution (RMI, 7083012) 745473 - CVE-2011-3548 OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773) 745476 - CVE-2011-3553 OpenJDK: JAX-WS stack-traces information leak (JAX-WS, 7046794) 745492 - CVE-2011-3558 OpenJDK: Hotspot unspecified issue (Hotspot, 7070134) 747191 - CVE-2011-3545 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Sound) 747198 - CVE-2011-3549 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Swing) 747200 - CVE-2011-3550 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (AWT) 747203 - CVE-2011-3516 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment) 747205 - CVE-2011-3546 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment) 747206 - CVE-2011-3555 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (JRE) 747208 - CVE-2011-3561 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)
- Package List:
Red Hat Enterprise Linux AS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Desktop version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux ES version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux WS version 4 Extras:
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2011-3389.html https://www.redhat.com/security/data/cve/CVE-2011-3516.html https://www.redhat.com/security/data/cve/CVE-2011-3521.html https://www.redhat.com/security/data/cve/CVE-2011-3544.html https://www.redhat.com/security/data/cve/CVE-2011-3545.html https://www.redhat.com/security/data/cve/CVE-2011-3546.html https://www.redhat.com/security/data/cve/CVE-2011-3547.html https://www.redhat.com/security/data/cve/CVE-2011-3548.html https://www.redhat.com/security/data/cve/CVE-2011-3549.html https://www.redhat.com/security/data/cve/CVE-2011-3550.html https://www.redhat.com/security/data/cve/CVE-2011-3551.html https://www.redhat.com/security/data/cve/CVE-2011-3552.html https://www.redhat.com/security/data/cve/CVE-2011-3553.html https://www.redhat.com/security/data/cve/CVE-2011-3554.html https://www.redhat.com/security/data/cve/CVE-2011-3555.html https://www.redhat.com/security/data/cve/CVE-2011-3556.html https://www.redhat.com/security/data/cve/CVE-2011-3557.html https://www.redhat.com/security/data/cve/CVE-2011-3558.html https://www.redhat.com/security/data/cve/CVE-2011-3560.html https://www.redhat.com/security/data/cve/CVE-2011-3561.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2011 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFOnw+BXlSAg2UNWIIRArM2AJwNT0vxdrXLgkZjOCwP8LkDemBYzQCbBrE3 0MJzQCB587rTzSRSo+gGytc= =809z -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2011-11-08-1 Java for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6
Java for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6 are now available and address the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, Mac OS X v10.7.2, Mac OS X Server v10.7.2 Impact: Multiple vulnerabilities in Java 1.6.0_26 Description: Multiple vulnerabilities exist in Java 1.6.0_26, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues are addressed by updating to Java version 1.6.0_29. Further information is available via the Java website at http://java.sun.com/javase/6/webnotes/ReleaseNotes.html CVE-ID CVE-2011-3389 CVE-2011-3521 CVE-2011-3544 CVE-2011-3545 CVE-2011-3546 CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 CVE-2011-3551 CVE-2011-3552 CVE-2011-3553 CVE-2011-3554 CVE-2011-3556 CVE-2011-3557 CVE-2011-3558 CVE-2011-3560 CVE-2011-3561
Java for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.dmg Its SHA-1 digest is: be0ac75b8bac967f1d39a94ebf9482a61fb7d70b
For Mac OS X v10.7 systems The download file is named: JavaForMacOSX10.7.dmg Its SHA-1 digest is: 7768e6aeb5adaa638c74d4c04150517ed99fed20
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.16 (Darwin)
iQEcBAEBAgAGBQJOuZNKAAoJEGnF2JsdZQeece8H/1I98YQ1LF4iDD442zB+WjZP 2Vxd3euXYwySD6qDCYNLJ0hUKu90c/4nr5d5rRH3xYdBzAHuZG39m069lpN1UZIW t5ube+j9zjiejnXlPbAgq+vIAg22nu0EdxhOOZZeQOoEYqyoKhXNCt3fR+tzo3o4 mN/LWMO1NwrM0sGDPuUGs2TWdPZbC4QJJz4Z4S+FsTlujYh9MRd3dyxLBIg7BKCL wgnFdpFW8bPmVdiTj91pC0Gb3XtolQxexXGHsdI15KeFMbQ06nKV/AyvxMF8O5jS D089GEHE52NAQCZ0YJ6TJsisrGqTZZ77js55cPU259FogxEKKBuwfdFbn4qVeD8= =4KBF -----END PGP SIGNATURE----- .
Release Date: 2012-01-23 Last Updated: 2012-01-23
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities.
SUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. HP-UX B.11.11, B.11.23, B.11.31 running HP JDK and JRE 6.0.12 or earlier
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2011-3389 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3 CVE-2011-3516 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2011-3521 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3544 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3545 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3546 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2011-3547 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2011-3548 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3549 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3550 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2011-3551 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3 CVE-2011-3552 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6 CVE-2011-3553 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5 CVE-2011-3554 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2011-3556 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2011-3557 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8 CVE-2011-3558 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2011-3560 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 CVE-2011-3561 (AV:A/AC:H/Au:N/C:P/I:N/A:N) 1.8 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrades to resolve these vulnerabilities. This bulletin will be revised as other upgrades for additional supported Java versions become available. The upgrades are available from the following location
http://www.hp.com/go/java
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.13 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0.12 and earlier, update to Java v6.0.13 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 HP-UX B.11.31 =========== Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W action: install revision 1.6.0.13.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) 23 January 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201110-0379", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "eq", "trust": 1.8, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "eq", "trust": 1.6, "vendor": "sun", "version": "1.6.0" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "3.5" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.0" }, { "model": "esx", "scope": "eq", "trust": 1.1, "vendor": "vmware", "version": "4.1" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.7.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 28", "scope": "ne", "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": "ne", "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "vcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.0 (windows)" }, { "model": "vcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "4.1 (windows)" }, { "model": "vcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "5.0 (windows)" }, { "model": "virtualcenter", "scope": "eq", "trust": 0.8, "vendor": "vmware", "version": "2.5 (windows)" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7.2" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.6.8" }, { "model": "mac os x server", "scope": "eq", "trust": 0.8, "vendor": "apple", "version": "v10.7.2" }, { "model": "jdk", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 27" }, { "model": "jdk", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7" }, { "model": "jre", "scope": "lte", "trust": 0.8, "vendor": "sun microsystems", "version": "6 update 27" }, { "model": "jre", "scope": "eq", "trust": 0.8, "vendor": "sun microsystems", "version": "7" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "4 extras" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "enterprise linux server supplementary eus", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6.1.z" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel desktop supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (client)" }, { "model": "rhel desktop supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "6" }, { "model": "rhel supplementary", "scope": "eq", "trust": 0.8, "vendor": "red hat", "version": "5 (server)" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "java se sr8 fp1", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.8" }, { "model": "linux enterprise sdk sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.1" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux as extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.06" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.1" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.8" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.06" }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "enterprise linux extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.2" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura application server sip core", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "53002.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0.0.52" }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.3" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.014" }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ir", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.011" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.02" }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.01" }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "java se sr6", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.2" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.011" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.2" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1.1" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "voice portal sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "meeting exchange sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura messaging", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.012" }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.0" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "messaging storage server sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.012" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.04" }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.1.0.2" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.5.3" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux enterprise software development kit sp1 for sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "voice portal sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.04" }, { "model": "virtualcenter update 6b", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "security appscan standard", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "meeting exchange sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "enterprise linux ws extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "java se sr9", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux es extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "message networking sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "linux enterprise server for vmware sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.010" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.013" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational appscan standard", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura system manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "messaging storage server sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.3" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.015" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.010" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.013" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.018" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.019" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "java se sr10", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "hp-ux b.11.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.015" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.014" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.3" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.019" }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "java se sr7", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "openpages grc platform", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.020" }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "linux enterprise server sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.03" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.05" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.020" }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "interactive response", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.2.1" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr9-fp2", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0.0" }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.03" }, { "model": "messaging application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "update manager update", "scope": "ne", "trust": 0.3, "vendor": "vmware", "version": "5.01" }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "virtualcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "2.5" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "vcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "aura system manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura communication manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "messaging storage server sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "cms server aux", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "15.0" }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura session manager sp1", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux enterprise java sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1.2" }, { "model": "aura session manager sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "vcenter", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.1" }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura presence services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.0" }, { "model": "linux enterprise server sp1 for sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.021" }, { "model": "rational policy tester", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "desktop extras", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "4" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "java se sr5", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "aura system manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.2" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1.1" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.016" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.021" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.07" }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.016" }, { "model": "network node manager i", "scope": "eq", "trust": 0.3, "vendor": "hp", "version": "9.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.018" }, { "model": "update manager", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "5.0" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "aura sip enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.07" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "websphere multichannel bank transformation toolkit", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "aura application enablement services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.1" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk update", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6.017" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ip office application server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "7.0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "message networking", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.4" }, { "model": "aura session manager", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2" }, { "model": "rational appscan enterprise", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.6" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "cms server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "16.2" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "openpages grc platform", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "voice portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.1" }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.017" }, { "model": "java se sr1", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "proactive contact", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "4.0.1" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "iq", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.1" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "messaging storage server", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "5.2.2" }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "antivirus update", "scope": "eq", "trust": 0.3, "vendor": "panda", "version": "1.6.05" }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "50250" }, { "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "db": "CNNVD", "id": "CNNVD-201110-472" }, { "db": "NVD", "id": "CVE-2011-3561" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:x64:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update27:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update27:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2011-3561" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "50250" }, { "db": "CNNVD", "id": "CNNVD-201110-472" } ], "trust": 0.9 }, "cve": "CVE-2011-3561", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "NONE", "baseScore": 1.8, "confidentialityImpact": "PARTIAL", "exploitabilityScore": 3.2, "impactScore": 2.9, "integrityImpact": "NONE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "LOW", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "High", "accessVector": "Adjacent Network", "authentication": "None", "author": "NVD", "availabilityImpact": "None", "baseScore": 1.8, "confidentialityImpact": "Partial", "exploitabilityScore": null, "id": "CVE-2011-3561", "impactScore": null, "integrityImpact": "None", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "Low", "trust": 0.9, "userInteractionRequired": null, "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2011-3561", "trust": 1.8, "value": "LOW" }, { "author": "CNNVD", "id": "CNNVD-201110-472", "trust": 0.6, "value": "LOW" }, { "author": "VULMON", "id": "CVE-2011-3561", "trust": 0.1, "value": "LOW" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3561" }, { "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "db": "CNNVD", "id": "CNNVD-201110-472" }, { "db": "NVD", "id": "CVE-2011-3561" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Deployment\u0027 sub-component. \nThis vulnerability affects the following supported versions:\nJDK and JRE 7, 6 Update 27, JavaFX 2.0. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201111-02\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: Normal\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: November 05, 2011\n Bugs: #340421, #354213, #370559, #387851\n ID: 201111-02\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jre-bin \u003c 1.6.0.29 \u003e= 1.6.0.29 *\n 2 app-emulation/emul-linux-x86-java\n \u003c 1.6.0.29 \u003e= 1.6.0.29 *\n 3 dev-java/sun-jdk \u003c 1.6.0.29 \u003e= 1.6.0.29 *\n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 3 affected packages\n -------------------------------------------------------------------\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. \n\nImpact\n======\n\nA remote attacker could exploit these vulnerabilities to cause\nunspecified impact, possibly including remote execution of arbitrary\ncode. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/sun-jdk-1.6.0.29\"\n\nAll Oracle JRE 1.6 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot --verbose \"\u003e=dev-java/sun-jre-bin-1.6.0.29\"\n\nAll users of the precompiled 32-bit Oracle JRE 1.6 should upgrade to\nthe latest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.6.0.29\"\n\nNOTE: As Oracle has revoked the DLJ license for its Java\nimplementation, the packages can no longer be updated automatically. \nThis limitation is not present on a non-fetch restricted implementation\nsuch as dev-java/icedtea-bin. \n\nReferences\n==========\n\n[ 1 ] CVE-2010-3541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3541\n[ 2 ] CVE-2010-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3548\n[ 3 ] CVE-2010-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3549\n[ 4 ] CVE-2010-3550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3550\n[ 5 ] CVE-2010-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3551\n[ 6 ] CVE-2010-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3552\n[ 7 ] CVE-2010-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3553\n[ 8 ] CVE-2010-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3554\n[ 9 ] CVE-2010-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3555\n[ 10 ] CVE-2010-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3556\n[ 11 ] CVE-2010-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3557\n[ 12 ] CVE-2010-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3558\n[ 13 ] CVE-2010-3559\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3559\n[ 14 ] CVE-2010-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3560\n[ 15 ] CVE-2010-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3561\n[ 16 ] CVE-2010-3562\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3562\n[ 17 ] CVE-2010-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3563\n[ 18 ] CVE-2010-3565\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3565\n[ 19 ] CVE-2010-3566\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3566\n[ 20 ] CVE-2010-3567\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3567\n[ 21 ] CVE-2010-3568\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3568\n[ 22 ] CVE-2010-3569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3569\n[ 23 ] CVE-2010-3570\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3570\n[ 24 ] CVE-2010-3571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3571\n[ 25 ] CVE-2010-3572\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3572\n[ 26 ] CVE-2010-3573\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3573\n[ 27 ] CVE-2010-3574\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-3574\n[ 28 ] CVE-2010-4422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4422\n[ 29 ] CVE-2010-4447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4447\n[ 30 ] CVE-2010-4448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4448\n[ 31 ] CVE-2010-4450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4450\n[ 32 ] CVE-2010-4451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4451\n[ 33 ] CVE-2010-4452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4452\n[ 34 ] CVE-2010-4454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4454\n[ 35 ] CVE-2010-4462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4462\n[ 36 ] CVE-2010-4463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4463\n[ 37 ] CVE-2010-4465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4465\n[ 38 ] CVE-2010-4466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4466\n[ 39 ] CVE-2010-4467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4467\n[ 40 ] CVE-2010-4468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4468\n[ 41 ] CVE-2010-4469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4469\n[ 42 ] CVE-2010-4470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4470\n[ 43 ] CVE-2010-4471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4471\n[ 44 ] CVE-2010-4472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4472\n[ 45 ] CVE-2010-4473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4473\n[ 46 ] CVE-2010-4474\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4474\n[ 47 ] CVE-2010-4475\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4475\n[ 48 ] CVE-2010-4476\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2010-4476\n[ 49 ] CVE-2011-0802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0802\n[ 50 ] CVE-2011-0814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0814\n[ 51 ] CVE-2011-0815\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0815\n[ 52 ] CVE-2011-0862\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0862\n[ 53 ] CVE-2011-0863\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0863\n[ 54 ] CVE-2011-0864\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0864\n[ 55 ] CVE-2011-0865\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0865\n[ 56 ] CVE-2011-0867\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0867\n[ 57 ] CVE-2011-0868\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0868\n[ 58 ] CVE-2011-0869\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0869\n[ 59 ] CVE-2011-0871\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0871\n[ 60 ] CVE-2011-0872\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0872\n[ 61 ] CVE-2011-0873\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-0873\n[ 62 ] CVE-2011-3389\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3389\n[ 63 ] CVE-2011-3516\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3516\n[ 64 ] CVE-2011-3521\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3521\n[ 65 ] CVE-2011-3544\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3544\n[ 66 ] CVE-2011-3545\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3545\n[ 67 ] CVE-2011-3546\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3546\n[ 68 ] CVE-2011-3547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3547\n[ 69 ] CVE-2011-3548\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3548\n[ 70 ] CVE-2011-3549\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3549\n[ 71 ] CVE-2011-3550\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3550\n[ 72 ] CVE-2011-3551\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3551\n[ 73 ] CVE-2011-3552\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3552\n[ 74 ] CVE-2011-3553\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3553\n[ 75 ] CVE-2011-3554\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3554\n[ 76 ] CVE-2011-3555\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3555\n[ 77 ] CVE-2011-3556\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3556\n[ 78 ] CVE-2011-3557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3557\n[ 79 ] CVE-2011-3558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3558\n[ 80 ] CVE-2011-3560\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3560\n[ 81 ] CVE-2011-3561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3561\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201111-02.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2011 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-sun security update\nAdvisory ID: RHSA-2011:1384-01\nProduct: Red Hat Enterprise Linux Extras\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2011-1384.html\nIssue date: 2011-10-19\nCVE Names: CVE-2011-3389 CVE-2011-3516 CVE-2011-3521 \n CVE-2011-3544 CVE-2011-3545 CVE-2011-3546 \n CVE-2011-3547 CVE-2011-3548 CVE-2011-3549 \n CVE-2011-3550 CVE-2011-3551 CVE-2011-3552 \n CVE-2011-3553 CVE-2011-3554 CVE-2011-3555 \n CVE-2011-3556 CVE-2011-3557 CVE-2011-3558 \n CVE-2011-3560 CVE-2011-3561 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-sun packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 4 Extras, and Red Hat Enterprise\nLinux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Desktop version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux AS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux ES version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux WS version 4 Extras - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch page, listed in the References section. \nAll running instances of Sun Java must be restarted for the update to take\neffect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/kb/docs/DOC-11259\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n737506 - CVE-2011-3389 HTTPS: block-wise chosen-plaintext attack against SSL/TLS (BEAST)\n745379 - CVE-2011-3560 OpenJDK: missing checkSetFactory calls in HttpsURLConnection (JSSE, 7096936)\n745387 - CVE-2011-3547 OpenJDK: InputStream skip() information leak (Networking/IO, 7000600)\n745391 - CVE-2011-3551 OpenJDK: Java2D TransformHelper integer overflow (2D, 7023640)\n745397 - CVE-2011-3552 OpenJDK: excessive default UDP socket limit under SecurityManager (Networking, 7032417)\n745399 - CVE-2011-3544 OpenJDK: missing SecurityManager checks in scripting engine (Scripting, 7046823)\n745442 - CVE-2011-3521 OpenJDK: IIOP deserialization code execution (Deserialization, 7055902)\n745447 - CVE-2011-3554 OpenJDK: insufficient pack200 JAR files uncompress error checks (Runtime, 7057857)\n745459 - CVE-2011-3556 OpenJDK: RMI DGC server remote code execution (RMI, 7077466)\n745464 - CVE-2011-3557 OpenJDK: RMI registry privileged code execution (RMI, 7083012)\n745473 - CVE-2011-3548 OpenJDK: mutable static AWTKeyStroke.ctor (AWT, 7019773)\n745476 - CVE-2011-3553 OpenJDK: JAX-WS stack-traces information leak (JAX-WS, 7046794)\n745492 - CVE-2011-3558 OpenJDK: Hotspot unspecified issue (Hotspot, 7070134)\n747191 - CVE-2011-3545 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Sound)\n747198 - CVE-2011-3549 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Swing)\n747200 - CVE-2011-3550 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (AWT)\n747203 - CVE-2011-3516 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)\n747205 - CVE-2011-3546 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)\n747206 - CVE-2011-3555 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (JRE)\n747208 - CVE-2011-3561 Oracle/IBM JDK: unspecified vulnerability fixed in 6u29 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux AS version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Desktop version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux ES version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux WS version 4 Extras:\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el4.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el4.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el5.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.i586.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el5.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.29-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.29-1jpp.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and \ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2011-3389.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3516.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3521.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3544.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3545.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3546.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3547.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3548.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3549.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3550.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3551.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3552.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3553.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3554.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3555.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3556.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3557.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3558.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3560.html\nhttps://www.redhat.com/security/data/cve/CVE-2011-3561.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2011 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFOnw+BXlSAg2UNWIIRArM2AJwNT0vxdrXLgkZjOCwP8LkDemBYzQCbBrE3\n0MJzQCB587rTzSRSo+gGytc=\n=809z\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2011-11-08-1 Java for Mac OS X 10.7 Update 1 and Java for Mac\nOS X 10.6 Update 6\n\nJava for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6\nare now available and address the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nMac OS X v10.7.2, Mac OS X Server v10.7.2\nImpact: Multiple vulnerabilities in Java 1.6.0_26\nDescription: Multiple vulnerabilities exist in Java 1.6.0_26, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. Visiting a web page\ncontaining a maliciously crafted untrusted Java applet may lead to\narbitrary code execution with the privileges of the current user. \nThese issues are addressed by updating to Java version 1.6.0_29. \nFurther information is available via the Java website at\nhttp://java.sun.com/javase/6/webnotes/ReleaseNotes.html\nCVE-ID\nCVE-2011-3389\nCVE-2011-3521\nCVE-2011-3544\nCVE-2011-3545\nCVE-2011-3546\nCVE-2011-3547\nCVE-2011-3548\nCVE-2011-3549\nCVE-2011-3551\nCVE-2011-3552\nCVE-2011-3553\nCVE-2011-3554\nCVE-2011-3556\nCVE-2011-3557\nCVE-2011-3558\nCVE-2011-3560\nCVE-2011-3561\n\nJava for Mac OS X 10.7 Update 1 and Java for Mac OS X 10.6 Update 6\nmay be obtained from the Software Update pane in System Preferences,\nor Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.dmg\nIts SHA-1 digest is: be0ac75b8bac967f1d39a94ebf9482a61fb7d70b\n\nFor Mac OS X v10.7 systems\nThe download file is named: JavaForMacOSX10.7.dmg\nIts SHA-1 digest is: 7768e6aeb5adaa638c74d4c04150517ed99fed20\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.16 (Darwin)\n\niQEcBAEBAgAGBQJOuZNKAAoJEGnF2JsdZQeece8H/1I98YQ1LF4iDD442zB+WjZP\n2Vxd3euXYwySD6qDCYNLJ0hUKu90c/4nr5d5rRH3xYdBzAHuZG39m069lpN1UZIW\nt5ube+j9zjiejnXlPbAgq+vIAg22nu0EdxhOOZZeQOoEYqyoKhXNCt3fR+tzo3o4\nmN/LWMO1NwrM0sGDPuUGs2TWdPZbC4QJJz4Z4S+FsTlujYh9MRd3dyxLBIg7BKCL\nwgnFdpFW8bPmVdiTj91pC0Gb3XtolQxexXGHsdI15KeFMbQ06nKV/AyvxMF8O5jS\nD089GEHE52NAQCZ0YJ6TJsisrGqTZZ77js55cPU259FogxEKKBuwfdFbn4qVeD8=\n=4KBF\n-----END PGP SIGNATURE-----\n. \n\nRelease Date: 2012-01-23\nLast Updated: 2012-01-23\n\n ------------------------------------------------------------------------------\n\nPotential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. \n\nSUPPORTED SOFTWARE VERSIONS*: ONLY impacted versions are listed. \nHP-UX B.11.11, B.11.23, B.11.31 running HP JDK and JRE 6.0.12 or earlier\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2011-3389 (AV:N/AC:M/Au:N/C:P/I:N/A:N) 4.3\nCVE-2011-3516 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2011-3521 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3544 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3545 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3546 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2011-3547 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2011-3548 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3549 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3550 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2011-3551 (AV:N/AC:M/Au:N/C:C/I:C/A:C) 9.3\nCVE-2011-3552 (AV:N/AC:H/Au:N/C:N/I:P/A:N) 2.6\nCVE-2011-3553 (AV:N/AC:M/Au:S/C:P/I:N/A:N) 3.5\nCVE-2011-3554 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2011-3556 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2011-3557 (AV:N/AC:M/Au:N/C:P/I:P/A:P) 6.8\nCVE-2011-3558 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2011-3560 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\nCVE-2011-3561 (AV:A/AC:H/Au:N/C:P/I:N/A:N) 1.8\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrades to resolve these vulnerabilities. This bulletin will be revised as other upgrades for additional supported Java versions become available. \nThe upgrades are available from the following location\n\nhttp://www.hp.com/go/java\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.13 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0.12 and earlier, update to Java v6.0.13 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\naction: install revision 1.6.0.13.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) 23 January 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docDisplay/?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in the title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided \"as is\" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners", "sources": [ { "db": "NVD", "id": "CVE-2011-3561" }, { "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "db": "BID", "id": "50250" }, { "db": "VULMON", "id": "CVE-2011-3561" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" } ], "trust": 2.52 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2011-3561", "trust": 3.4 }, { "db": "BID", "id": "50250", "trust": 2.0 }, { "db": "OSVDB", "id": "76513", "trust": 1.7 }, { "db": "SECTRACK", "id": "1026215", "trust": 1.7 }, { "db": "SECUNIA", "id": "48308", "trust": 1.7 }, { "db": "JVNDB", "id": "JVNDB-2011-002594", "trust": 0.8 }, { "db": "CNNVD", "id": "CNNVD-201110-472", "trust": 0.6 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "VULMON", "id": "CVE-2011-3561", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106640", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "108800", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "105998", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "106792", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "109072", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3561" }, { "db": "BID", "id": "50250" }, { "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" }, { "db": "CNNVD", "id": "CNNVD-201110-472" }, { "db": "NVD", "id": "CVE-2011-3561" } ] }, "id": "VAR-201110-0379", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T20:11:23.824000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "HT5045", "trust": 0.8, "url": "http://support.apple.com/kb/ht5045" }, { "title": "Oracle Java SE Critical Patch Update Advisory - October 2011", "trust": 0.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "title": "RHSA-2013:1455", "trust": 0.8, "url": "https://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "title": "RHSA-2011:1384", "trust": 0.8, "url": "http://rhn.redhat.com/errata/rhsa-2011-1384.html" }, { "title": "October 2011 Critical Patch Updates Released", "trust": 0.8, "url": "http://blogs.oracle.com/security/entry/october_2011_critical_patch_updates" }, { "title": "VMSA-2012-0003", "trust": 0.8, "url": "http://www.vmware.com/jp/support/support-resources/advisories/vmsa-2012-0003.html" }, { "title": "Oracle \u2018Java Runtime Environment\u2019 Fixes for component security vulnerabilities", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=192724" }, { "title": "Red Hat: Critical: java-1.6.0-ibm security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120034 - security advisory" }, { "title": "Red Hat: Low: Red Hat Network Satellite server IBM Java Runtime security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20131455 - security advisory" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3561" }, { "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "db": "CNNVD", "id": "CNNVD-201110-472" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2011-3561" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.4, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 2.1, "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "trust": 1.8, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.7, "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "trust": 1.7, "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "trust": 1.7, "url": "http://osvdb.org/76513" }, { "trust": 1.7, "url": "http://secunia.com/advisories/48308" }, { "trust": 1.7, "url": "http://www.redhat.com/support/errata/rhsa-2011-1384.html" }, { "trust": 1.7, "url": "http://www.securityfocus.com/bid/50250" }, { "trust": 1.7, "url": "http://www.securitytracker.com/id?1026215" }, { "trust": 1.7, "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70833" }, { "trust": 1.7, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a14274" }, { "trust": 0.8, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2011-3561" }, { "trust": 0.8, "url": "http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2011-3561" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100150852" }, { "trust": 0.3, "url": "http://support.avaya.com/css/p8/documents/100154049" }, { "trust": 0.3, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03358587" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1\u0026ac.admitted=1378134276525.876444892.492883150" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643845" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21641966" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21609004" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21609022" }, { "trust": 0.3, "url": "http://lists.vmware.com/pipermail/security-announce/2012/000162.html" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0005.html" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/1284333-14afb-4baadb5bccb00/cert_xrx12-002_v1.1.pdf" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.3, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3558" }, { "trust": 0.2, "url": "https://access.redhat.com/kb/docs/doc-11259" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/vmsa-2012-0005-cve-2011-3561" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://access.redhat.com/errata/rhsa-2012:0034" }, { "trust": 0.1, "url": "https://www.rapid7.com/db/vulnerabilities/linuxrpm-rhsa-rhel4-unaffected" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4474" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0814" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3570" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0864" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4451" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3516" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3550" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0865" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3550" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3557" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3562" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3567" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3556" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3550" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4476" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0862" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4466" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3567" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0863" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3568" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3548" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3558" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3549" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3562" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3556" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3573" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4469" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3572" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3521" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3546" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3569" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3559" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0871" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0815" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3561" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3554" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4475" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3559" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3573" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3548" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3541" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3549" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3565" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0872" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3554" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3574" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3552" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4470" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-4422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0867" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3544" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3570" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3545" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3560" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0869" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3555" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3566" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3551" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3553" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3558" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201111-02.xml" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-3572" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0873" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-0868" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2010-4454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3389" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3551" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2010-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0034.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3555" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2011-1384.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3558.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3555.html" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://java.sun.com/javase/6/webnotes/releasenotes.html" }, { "trust": 0.1, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.1, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.1, "url": "http://www.hp.com/go/java" }, { "trust": 0.1, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c02964430" }, { "trust": 0.1, "url": "https://www.hp.com/go/swa" } ], "sources": [ { "db": "VULMON", "id": "CVE-2011-3561" }, { "db": "BID", "id": "50250" }, { "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" }, { "db": "CNNVD", "id": "CNNVD-201110-472" }, { "db": "NVD", "id": "CVE-2011-3561" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2011-3561" }, { "db": "BID", "id": "50250" }, { "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "db": "PACKETSTORM", "id": "106640" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "108800" }, { "db": "PACKETSTORM", "id": "105998" }, { "db": "PACKETSTORM", "id": "106792" }, { "db": "PACKETSTORM", "id": "109072" }, { "db": "CNNVD", "id": "CNNVD-201110-472" }, { "db": "NVD", "id": "CVE-2011-3561" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2011-10-19T00:00:00", "db": "VULMON", "id": "CVE-2011-3561" }, { "date": "2011-10-18T00:00:00", "db": "BID", "id": "50250" }, { "date": "2011-10-28T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "date": "2011-11-06T01:01:42", "db": "PACKETSTORM", "id": "106640" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2012-01-18T23:25:42", "db": "PACKETSTORM", "id": "108800" }, { "date": "2011-10-19T22:54:10", "db": "PACKETSTORM", "id": "105998" }, { "date": "2011-11-09T18:31:22", "db": "PACKETSTORM", "id": "106792" }, { "date": "2012-01-25T16:35:02", "db": "PACKETSTORM", "id": "109072" }, { "date": "1900-01-01T00:00:00", "db": "CNNVD", "id": "CNNVD-201110-472" }, { "date": "2011-10-19T21:55:01.737000", "db": "NVD", "id": "CVE-2011-3561" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2018-10-30T00:00:00", "db": "VULMON", "id": "CVE-2011-3561" }, { "date": "2017-08-02T18:09:00", "db": "BID", "id": "50250" }, { "date": "2015-08-11T00:00:00", "db": "JVNDB", "id": "JVNDB-2011-002594" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201110-472" }, { "date": "2022-05-13T14:52:52.233000", "db": "NVD", "id": "CVE-2011-3561" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "specific network environment", "sources": [ { "db": "CNNVD", "id": "CNNVD-201110-472" } ], "trust": 0.6 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE of Java Runtime Environment (JRE) Vulnerabilities in components", "sources": [ { "db": "JVNDB", "id": "JVNDB-2011-002594" } ], "trust": 0.8 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "lack of information", "sources": [ { "db": "CNNVD", "id": "CNNVD-201110-472" } ], "trust": 0.6 } }
var-201304-0378
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. The vulnerability can be exploited over multiple protocols. This issue affects the '2D' sub-component. This vulnerability affects the following supported versions: 7 Update 17 , 6 Update 43 , 5.0 Update 41 , JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03809278
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03809278 Version: 1
HPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2013-07-01 Last Updated: 2013-07-01
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in the Java Runtime Environment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other exploits. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and earlier.
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6 CVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0 CVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6 CVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3 CVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9 CVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/java
OS Version Release Version
HP-UX B.11.11, B.11.23, B.11.31 JDK and JRE v6.0.19 or subsequent
MANUAL ACTIONS: Yes - Update For Java v6.0 update to Java v6.0.19 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.19.00 or subsequent
END AFFECTED VERSIONS
HISTORY
Version:1 (rev.1) - 1 July 2013 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin Archive: A list of recently released Security Bulletins is available here: https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2013 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2013-04-16-2 Java for OS X 2013-003 and Mac OS X v10.6 Update 15
Java for OS X 2013-003 and Mac OS X v10.6 Update 15 are now available and address the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7 or later, OS X Lion Server v10.7 or later, OS X Mountain Lion 10.8 or later Impact: Multiple vulnerabilities in Java 1.6.0_43 Description: Multiple vulnerabilities existed in Java 1.6.0_43, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. Visiting a web page containing a maliciously crafted untrusted Java applet may lead to arbitrary code execution with the privileges of the current user. These issues were addressed by updating to Java version 1.6.0_45. Further information is available via the Java website at http://www.o racle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2013-1491 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 CVE-2013-1563 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2417 CVE-2013-2419 CVE-2013-2420 CVE-2013-2422 CVE-2013-2424 CVE-2013-2429 CVE-2013-2430 CVE-2013-2432 CVE-2013-2435 CVE-2013-2437 CVE-2013-2440
Java for OS X 2013-003 and Mac OS X v10.6 Update 15 may be obtained from the Software Update pane in System Preferences, Mac App Store, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.Update15.dmg Its SHA-1 digest is: 56a950f7a89f2a1c39de01b2b1998986f132be57
For OS X Lion and Mountain Lion systems The download file is named: JavaForOSX2013-003.dmg Its SHA-1 digest is: 3393ff8642b6e29cacaf10fbb04f76e657cc313a
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJRbatSAAoJEPefwLHPlZEwsl4P/ixeRjTgN3MFTNK4VTobV93j zbj99S53RY0R7vOd7lZe6QMnLjvAEC+wF5BEsWcLbI/+L1ewufE62TeC3K0v7QH6 GExzGa41GCfICF3cUSQNopXy3KvskLACpOmK3LKxUUtP2NL7+As3HpXyaU3pPvxk EQE/Af9p4IzPECvZzBe8KfJuQWeUWYiQhN+nH6ei4E2FS6vXaUlTpOn6sUVyeDfR JX3NFmbXuJB0RKQcKicGSx8x1lZTRFSVPbb6HPfcvHHnfUe2WqqA6SwUZavrtY6C jiSqAB5Vog8oTP4XZhgrxPlqohZqnYJ7Fnimrk+LeiPrJ2Is3W6TM9kEhU6vfgCm xIDC0GuZRToiWDzUQskeNitUDLGYz+32a/4ZyFLGtHZdiGhOgiuqGuYPnCdRvhGt 9kMgcOC5f/C1uBNAw8pCDfsqm00dmA6IV1QRHZLGKQhUsiu3PbhftB0EiUiEwlcX la5Xvp+3AkupO8Gc0JOnAvVgYy7s6IupHUzwsMD3vDEzaF1lrQ6+z6tjhibhc+mb y0VycheIUSUyNuLt6js06wyhK8VW5vkNFG+Ogj1xm/3Y2sSJQfxGsOMqRwrkBN7p EEKV7Nck9G/qsuKBzEZJ3CFDkF6RJezoYN8v3QG+sZLEt4WFVkmtG86NgEVPu6gp tyT4/+vnaqKDRbcwCKXy =bvDt -----END PGP SIGNATURE----- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Critical: java-1.6.0-sun security update Advisory ID: RHSA-2013:0758-01 Product: Red Hat Enterprise Linux Supplementary Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-0758.html Issue date: 2013-04-18 CVE Names: CVE-2013-0401 CVE-2013-1491 CVE-2013-1518 CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 CVE-2013-1558 CVE-2013-1563 CVE-2013-1569 CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 CVE-2013-2417 CVE-2013-2418 CVE-2013-2419 CVE-2013-2420 CVE-2013-2422 CVE-2013-2424 CVE-2013-2429 CVE-2013-2430 CVE-2013-2432 CVE-2013-2433 CVE-2013-2435 CVE-2013-2439 CVE-2013-2440 =====================================================================
- Summary:
Updated java-1.6.0-sun packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary.
The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64
- Further information about these flaws can be found on the Oracle Java SE Critical Patch Update Advisory page, listed in the References section. (CVE-2013-0401, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540, CVE-2013-1557, CVE-2013-1558, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383, CVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419, CVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430, CVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2439, CVE-2013-2440)
All users of java-1.6.0-sun are advised to upgrade to these updated packages, which provide Oracle Java 6 Update 45. All running instances of Oracle Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT) 920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D) 952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040) 952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435) 952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918) 952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667) 952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617) 952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507) 952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857) 952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673) 952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329) 952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031) 952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724) 952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986) 952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987) 952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994) 953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D) 953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment) 953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install) 953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)
- Package List:
Red Hat Enterprise Linux Desktop Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 5):
i386: java-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm
x86_64: java-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.x86_64.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.x86_64.rpm
Red Hat Enterprise Linux Desktop Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux HPC Node Supplementary (v. 6):
x86_64: java-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Server Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm
Red Hat Enterprise Linux Workstation Supplementary (v. 6):
i386: java-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.i686.rpm
x86_64: java-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm java-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.x86_64.rpm java-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2013-0401.html https://www.redhat.com/security/data/cve/CVE-2013-1491.html https://www.redhat.com/security/data/cve/CVE-2013-1518.html https://www.redhat.com/security/data/cve/CVE-2013-1537.html https://www.redhat.com/security/data/cve/CVE-2013-1540.html https://www.redhat.com/security/data/cve/CVE-2013-1557.html https://www.redhat.com/security/data/cve/CVE-2013-1558.html https://www.redhat.com/security/data/cve/CVE-2013-1563.html https://www.redhat.com/security/data/cve/CVE-2013-1569.html https://www.redhat.com/security/data/cve/CVE-2013-2383.html https://www.redhat.com/security/data/cve/CVE-2013-2384.html https://www.redhat.com/security/data/cve/CVE-2013-2394.html https://www.redhat.com/security/data/cve/CVE-2013-2417.html https://www.redhat.com/security/data/cve/CVE-2013-2418.html https://www.redhat.com/security/data/cve/CVE-2013-2419.html https://www.redhat.com/security/data/cve/CVE-2013-2420.html https://www.redhat.com/security/data/cve/CVE-2013-2422.html https://www.redhat.com/security/data/cve/CVE-2013-2424.html https://www.redhat.com/security/data/cve/CVE-2013-2429.html https://www.redhat.com/security/data/cve/CVE-2013-2430.html https://www.redhat.com/security/data/cve/CVE-2013-2432.html https://www.redhat.com/security/data/cve/CVE-2013-2433.html https://www.redhat.com/security/data/cve/CVE-2013-2435.html https://www.redhat.com/security/data/cve/CVE-2013-2439.html https://www.redhat.com/security/data/cve/CVE-2013-2440.html https://access.redhat.com/security/updates/classification/#critical http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2013 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFRcDtYXlSAg2UNWIIRAi6SAKCE8fK+5ki0I8TyQ9lgQ7FZVO7EqACfekSb IU1EEBegCPo3G1aTi2Aprl4= =rLik -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201304-0378", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "javafx", "scope": "eq", "trust": 1.9, "vendor": "oracle", "version": "2.2" }, { "model": "javafx", "scope": "eq", "trust": 1.9, "vendor": "oracle", "version": "2.2.4" }, { "model": "javafx", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "2.2.5" }, { "model": "javafx", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "2.1" }, { "model": "javafx", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "2.2.3" }, { "model": "javafx", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "2.0.2" }, { "model": "javafx", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "2.0.3" }, { "model": "jdk", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "1.5.0" }, { "model": "javafx", "scope": "eq", "trust": 1.6, "vendor": "oracle", "version": "2.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "javafx", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "2.2.7" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "sun", "version": "1.5.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 35", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 8", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 12", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 10", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 41", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 36", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 37", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 9", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.7.0 13", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 38", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 11", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 43", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.7.0 7", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "javafx", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "2.2.7" }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 17", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 39", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.7.0 17", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.5.0 41", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 12", "scope": null, "trust": 0.6, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "cosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6)5.5" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.2" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.11" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "ucosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "02-00" }, { "model": "virtualization engine ts7700", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.31.0.89" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.1" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "cosminexus server web edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "linux enterprise software development kit sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-70" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.1" }, { "model": "lotus notes fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.1" }, { "model": "lotus domino fix pack", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "8.5.35" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.6" }, { "model": "network satellite (for rhel", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5)5.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.6" }, { "model": "linux enterprise server sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5.0.1" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.2.1" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux enterprise server sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.5" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0" }, { "model": "cosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli system automation for integrated operations management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "8.0" }, { "model": "websphere operational decision management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5.0.0" }, { "model": "meeting exchange", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0.7" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.1.0.5" }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "tivoli application dependency discovery manager", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.5" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "010" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "rational host on-demand", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "11.0.8" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "smart analytics system", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "56009.7" }, { "model": "cosminexus server standard edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "websphere ilog jrules", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "cosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1.4" }, { "model": "uploader", "scope": "eq", "trust": 0.3, "vendor": "wordpress", "version": "1.0" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "cosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux enterprise server for vmware sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "linux enterprise server sp3", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "tivoli remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.2" }, { "model": "websphere cast iron cloud integration virtual applianc", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "linux enterprise server for vmware sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.1" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.1" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "cosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "java sdk", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.2" }, { "model": "cosminexus application server enterprise", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6" }, { "model": "cosminexus application server", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "intelligent operations center", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.5" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "tivoli endpoint manager for remote control", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.3" }, { "model": "tivoli system automation for integrated operations management", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.1.1.4" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2" }, { "model": "virtualization engine ts7700", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.5" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.5" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.0.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.3" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8" }, { "model": "websphere cast iron cloud integration live saas offeri", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli monitoring", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.2.1" }, { "model": "cosminexus studio", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.3" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2" }, { "model": "maximo asset management essentials", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.5" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.6" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "7.0" }, { "model": "websphere message broker", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "cosminexus", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "9.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.3" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.8.3" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.1" }, { "model": "cosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.4" }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.13" }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.4" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.7" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.2" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "aura conferencing", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.1" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.7" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0" }, { "model": "linux enterprise java sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "javafx", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "2.0.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.2" }, { "model": "websphere cast iron cloud integration physical applian", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.1" }, { "model": "websphere cast iron cloud integration studio", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1.3" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.0.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.4" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.3" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5" }, { "model": "tivoli provisioning manager for software", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1" }, { "model": "java se", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7" }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0.2.4" }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "lotus notes", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "9.0" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "lotus domino", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.5.1" }, { "model": "operational decision manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "8.0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.2" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2.5" }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.1.1.1" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.3.0" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "ims enterprise suite", "scope": "ne", "trust": 0.3, "vendor": "ibm", "version": "2.2.0.2" }, { "model": "maximo asset management", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "6.2" }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7" }, { "model": "linux enterprise java sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.5" }, { "model": "tivoli composite application manager for transactions", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.0.2" }, { "model": "rational host on-demand", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "11.0" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1.1" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.1" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "linux enterprise software development kit sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.1" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.1" }, { "model": "tivoli application dependency discovery manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2.12" }, { "model": "linux enterprise desktop sp4", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "10" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "1.1.0.6" }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ims enterprise suite", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "2.2" }, { "model": "tivoli provisioning manager", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "7.2" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.2" } ], "sources": [ { "db": "BID", "id": "59154" }, { "db": "CNNVD", "id": "CNNVD-201304-388" }, { "db": "NVD", "id": "CVE-2013-2432" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "2.2.7", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2432" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Red Hat", "sources": [ { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121352" } ], "trust": 0.5 }, "cve": "CVE-2013-2432", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [], "severity": [ { "author": "NVD", "id": "CVE-2013-2432", "trust": 1.0, "value": "HIGH" }, { "author": "CNNVD", "id": "CNNVD-201304-388", "trust": 0.6, "value": "CRITICAL" } ] } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-388" }, { "db": "NVD", "id": "CVE-2013-2432" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491. Oracle Java SE is prone to a remote vulnerability in Java Runtime Environment. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u00272D\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 17 , 6 Update 43 , 5.0 Update 41 , JavaFX 2.2.7. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03809278\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03809278\nVersion: 1\n\nHPSBUX02889 SSRT101252 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2013-07-01\nLast Updated: 2013-07-01\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in the Java Runtime\nEnvironment (JRE) and the Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other exploits. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE v6.0.18 and\nearlier. \n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2013-0401 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1491 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1518 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1537 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1540 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-1557 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1558 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-1563 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-1569 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2383 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2384 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2394 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2417 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2418 (AV:L/AC:L/Au:N/C:P/I:P/A:P) 4.6\nCVE-2013-2419 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2013-2420 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2422 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2424 (AV:N/AC:L/Au:N/C:P/I:N/A:N) 5.0\nCVE-2013-2429 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2430 (AV:N/AC:H/Au:N/C:C/I:C/A:C) 7.6\nCVE-2013-2432 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2433 (AV:N/AC:M/Au:N/C:N/I:P/A:N) 4.3\nCVE-2013-2434 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2435 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2013-2439 (AV:L/AC:M/Au:N/C:C/I:C/A:C) 6.9\nCVE-2013-2440 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/java\n\nOS Version\n Release Version\n\nHP-UX B.11.11, B.11.23, B.11.31\n JDK and JRE v6.0.19 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v6.0 update to Java v6.0.19 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.19.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\n\nVersion:1 (rev.1) - 1 July 2013 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttps://h20564.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2013 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. In a typical operating environment, these are of low security risk as\nthe runtime is not used on untrusted applets. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2013-04-16-2 Java for OS X 2013-003 and\nMac OS X v10.6 Update 15\n\nJava for OS X 2013-003 and Mac OS X v10.6 Update 15 are now available\nand address the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7 or later, OS X Lion Server v10.7 or later,\nOS X Mountain Lion 10.8 or later\nImpact: Multiple vulnerabilities in Java 1.6.0_43\nDescription: Multiple vulnerabilities existed in Java 1.6.0_43, the\nmost serious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. Visiting a web page\ncontaining a maliciously crafted untrusted Java applet may lead to\narbitrary code execution with the privileges of the current user. \nThese issues were addressed by updating to Java version 1.6.0_45. \nFurther information is available via the Java website at http://www.o\nracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2013-1491\nCVE-2013-1537\nCVE-2013-1540\nCVE-2013-1557\nCVE-2013-1558\nCVE-2013-1563\nCVE-2013-1569\nCVE-2013-2383\nCVE-2013-2384\nCVE-2013-2394\nCVE-2013-2417\nCVE-2013-2419\nCVE-2013-2420\nCVE-2013-2422\nCVE-2013-2424\nCVE-2013-2429\nCVE-2013-2430\nCVE-2013-2432\nCVE-2013-2435\nCVE-2013-2437\nCVE-2013-2440\n\n\nJava for OS X 2013-003 and Mac OS X v10.6 Update 15\nmay be obtained from the Software Update pane in System Preferences,\nMac App Store, or Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.Update15.dmg\nIts SHA-1 digest is: 56a950f7a89f2a1c39de01b2b1998986f132be57\n\nFor OS X Lion and Mountain Lion systems\nThe download file is named: JavaForOSX2013-003.dmg\nIts SHA-1 digest is: 3393ff8642b6e29cacaf10fbb04f76e657cc313a\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\ntyT4/+vnaqKDRbcwCKXy\n=bvDt\n-----END PGP SIGNATURE-----\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Critical: java-1.6.0-sun security update\nAdvisory ID: RHSA-2013:0758-01\nProduct: Red Hat Enterprise Linux Supplementary\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2013-0758.html\nIssue date: 2013-04-18\nCVE Names: CVE-2013-0401 CVE-2013-1491 CVE-2013-1518 \n CVE-2013-1537 CVE-2013-1540 CVE-2013-1557 \n CVE-2013-1558 CVE-2013-1563 CVE-2013-1569 \n CVE-2013-2383 CVE-2013-2384 CVE-2013-2394 \n CVE-2013-2417 CVE-2013-2418 CVE-2013-2419 \n CVE-2013-2420 CVE-2013-2422 CVE-2013-2424 \n CVE-2013-2429 CVE-2013-2430 CVE-2013-2432 \n CVE-2013-2433 CVE-2013-2435 CVE-2013-2439 \n CVE-2013-2440 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.6.0-sun packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary. \n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 5) - i386, x86_64\nRed Hat Enterprise Linux Server Supplementary (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64\n\n3. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch Update Advisory page, listed in the References section. \n(CVE-2013-0401, CVE-2013-1491, CVE-2013-1518, CVE-2013-1537, CVE-2013-1540,\nCVE-2013-1557, CVE-2013-1558, CVE-2013-1563, CVE-2013-1569, CVE-2013-2383,\nCVE-2013-2384, CVE-2013-2394, CVE-2013-2417, CVE-2013-2418, CVE-2013-2419,\nCVE-2013-2420, CVE-2013-2422, CVE-2013-2424, CVE-2013-2429, CVE-2013-2430,\nCVE-2013-2432, CVE-2013-2433, CVE-2013-2435, CVE-2013-2439, CVE-2013-2440)\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide Oracle Java 6 Update 45. All running instances of\nOracle Java must be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n920245 - CVE-2013-0401 OpenJDK: sun.awt.datatransfer.ClassLoaderObjectInputStream class may incorrectly invoke the system class loader (CanSecWest 2013, 8009305, AWT)\n920248 - CVE-2013-1491 Oracle JDK: unspecified sanbox bypass (CanSecWest 2013, 2D)\n952387 - CVE-2013-1537 OpenJDK: remote code loading enabled by default (RMI, 8001040)\n952509 - CVE-2013-2424 OpenJDK: MBeanInstantiator insufficient class access checks (JMX, 8006435)\n952521 - CVE-2013-2429 OpenJDK: JPEGImageWriter state corruption (ImageIO, 8007918)\n952524 - CVE-2013-2430 OpenJDK: JPEGImageReader state corruption (ImageIO, 8007667)\n952638 - CVE-2013-2420 OpenJDK: image processing vulnerability (2D, 8007617)\n952640 - CVE-2013-1558 OpenJDK: java.beans.ThreadGroupContext missing restrictions (Beans, 7200507)\n952642 - CVE-2013-2422 OpenJDK: MethodUtil trampoline class incorrect restrictions (Libraries, 8009857)\n952646 - CVE-2013-1518 OpenJDK: JAXP missing security restrictions (JAXP, 6657673)\n952648 - CVE-2013-1557 OpenJDK: LogStream.setDefaultStream() missing security restrictions (RMI, 8001329)\n952656 - CVE-2013-2419 OpenJDK: font processing errors (2D, 8001031)\n952657 - CVE-2013-2417 OpenJDK: Network InetAddress serialization information disclosure (Networking, 8000724)\n952708 - CVE-2013-2383 OpenJDK: font layout and glyph table errors (2D, 8004986)\n952709 - CVE-2013-2384 OpenJDK: font layout and glyph table errors (2D, 8004987)\n952711 - CVE-2013-1569 OpenJDK: font layout and glyph table errors (2D, 8004994)\n953166 - CVE-2013-1540 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953172 - CVE-2013-1563 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953265 - CVE-2013-2394 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953267 - CVE-2013-2418 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953269 - CVE-2013-2432 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (2D)\n953270 - CVE-2013-2433 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953273 - CVE-2013-2435 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n953274 - CVE-2013-2439 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Install)\n953275 - CVE-2013-2440 Oracle JDK: unspecified vulnerability fixed in 7u21 and 6u45 (Deployment)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 5):\n\ni386:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.i586.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el5_9.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Supplementary (v. 6):\n\nx86_64:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Server Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Supplementary (v. 6):\n\ni386:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.i686.rpm\n\nx86_64:\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-demo-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.i686.rpm\njava-1.6.0-sun-devel-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-jdbc-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-plugin-1.6.0.45-1jpp.1.el6.x86_64.rpm\njava-1.6.0-sun-src-1.6.0.45-1jpp.1.el6.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2013-0401.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1491.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1518.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1537.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1540.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1557.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1558.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1563.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-1569.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2383.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2384.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2394.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2417.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2418.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2419.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2420.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2422.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2424.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2429.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2430.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2432.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2433.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2435.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2439.html\nhttps://www.redhat.com/security/data/cve/CVE-2013-2440.html\nhttps://access.redhat.com/security/updates/classification/#critical\nhttp://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2013 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFRcDtYXlSAg2UNWIIRAi6SAKCE8fK+5ki0I8TyQ9lgQ7FZVO7EqACfekSb\nIU1EEBegCPo3G1aTi2Aprl4=\n=rLik\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n", "sources": [ { "db": "NVD", "id": "CVE-2013-2432" }, { "db": "BID", "id": "59154" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121352" } ], "trust": 1.89 }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2013-2432", "trust": 2.7 }, { "db": "BID", "id": "59154", "trust": 1.9 }, { "db": "USCERT", "id": "TA13-107A", "trust": 1.6 }, { "db": "CNNVD", "id": "CNNVD-201304-388", "trust": 0.6 }, { "db": "HITACHI", "id": "HS13-010", "trust": 0.3 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "PACKETSTORM", "id": "122278", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "122879", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "123734", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121631", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121703", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121630", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121327", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "121352", "trust": 0.1 } ], "sources": [ { "db": "BID", "id": "59154" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "CNNVD", "id": "CNNVD-201304-388" }, { "db": "NVD", "id": "CVE-2013-2432" } ] }, "id": "VAR-201304-0378", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T20:13:17.085000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45714" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45706" }, { "title": "jre-7u21-solaris-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45710" }, { "title": "jre-7u21-windows-i586-iftw", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45713" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45717" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45708" }, { "title": "jre-7u21-solaris-sparcv9", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45712" }, { "title": "jre-7u21-windows-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45716" }, { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45703" }, { "title": "jre-7u21-macosx-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45707" }, { "title": "jre-7u21-solaris-sparc", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45711" }, { "title": "jre-7u21-windows-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45715" }, { "title": "jre-7u21-linux-x64", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45705" }, { "title": "jre-7u21-solaris-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45709" }, { "title": "jre-7u21-linux-i586", "trust": 0.6, "url": "http://www.cnnvd.org.cn/web/xxk/bdxqbyid.tag?id=45704" } ], "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-388" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2013-2432" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 2.0, "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-1455.html" }, { "trust": 1.7, "url": "http://rhn.redhat.com/errata/rhsa-2013-0758.html" }, { "trust": 1.6, "url": "http://www.us-cert.gov/ncas/alerts/ta13-107a" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2013-1456.html" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18850" }, { "trust": 1.6, "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "trust": 1.6, "url": "http://rhn.redhat.com/errata/rhsa-2013-0757.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "trust": 1.6, "url": "http://lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "trust": 1.6, "url": "http://h20000.www2.hp.com/bizsupport/techsupport/document.jsp?objectid=c03898880" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a18914" }, { "trust": 1.6, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "trust": 1.6, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16611" }, { "trust": 1.6, "url": "http://www.securityfocus.com/bid/59154" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1569" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2424" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2420" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1491" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2394" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2383" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1557" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2384" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2430" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2429" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2419" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1537" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2417" }, { "trust": 0.7, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2432" }, { "trust": 0.6, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0401" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2422" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2433" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1540" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1563" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2419.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-0401.html" }, { "trust": 0.5, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1569.html" }, { "trust": 0.5, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1557.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2429.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1537.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2432.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-1491.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2383.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2424.html" }, { "trust": 0.5, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2417.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2394.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2430.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2384.html" }, { "trust": 0.5, "url": "https://www.redhat.com/security/data/cve/cve-2013-2420.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2440" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2435" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2418" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1558" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1540.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2422.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2435.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2418.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-1563.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2433.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-0169.html" }, { "trust": 0.4, "url": "https://www.redhat.com/security/data/cve/cve-2013-2440.html" }, { "trust": 0.4, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "http://www.ibm.com/developerworks/java/jdk/alerts/#oracle_april_16_2013_cpu" }, { "trust": 0.3, "url": "http://www.oracle.com" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649510" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "http://prod.lists.apple.com/archives/security-announce/2013/apr/msg00001.html" }, { "trust": 0.3, "url": "http://alerts.hp.com/r?2.1.3kt.2zr.xg7ek.jz8iz8..t.d3wy.82bm.bw89mq%5f%5fcviafmb0" }, { "trust": 0.3, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs13-010/index.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=isg400001531" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640206" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21637512" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640420" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100172158" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21633170" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21640763" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21647384" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643544" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644961" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21649300" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644918" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=swg21643697" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642358" }, { "trust": 0.3, "url": "https://www-304.ibm.com/support/docview.wss?uid=ssg1s1004513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21649318" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643618" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21643513" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21645425" }, { "trust": 0.3, "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00001.html" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1518" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2439" }, { "trust": 0.3, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.3, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-0169" }, { "trust": 0.3, "url": "https://www.ibm.com/developerworks/java/jdk/alerts/" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.2, "url": "https://h20564.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2434" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2013-1558.html" }, { "trust": 0.1, "url": "http://www.hp.com/java" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2445" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2447" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1500" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2452" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1571" }, { "trust": 0.1, "url": "http://www.hp.com/go/java" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2448" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2454" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2446" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2444" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2450" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2468.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0873.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3548.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1476.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2463.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2446.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3521" }, { "trust": 0.1, "url": "https://access.redhat.com/site/articles/11258" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0428.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1480.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3556.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3563.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3546" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2444.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0425.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2454.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5089.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5079.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0497.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0500.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0419.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3389.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3561.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5081.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0409.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5071.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0863.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0423.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1532.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3216.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5069.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0499.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0862" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0867.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5084.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0507.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2451.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3552.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0809.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1487.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0351.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0814.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4820.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3549" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0503.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0427.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0433.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1493.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5073.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3554.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4823.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2456.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-3743.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3549.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#low" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2407.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3553" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3516.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0871.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3554" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2470.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5068.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1541.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0868.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3389" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-4822.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0873" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3159.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5075.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2471.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3548" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3521.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3551" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2443.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3547" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3213.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0441.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2457.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2412.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5072.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3553.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0432.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0446.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1481.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3545" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1531.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2447.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0802.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2452.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0865.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0450.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3516" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3545.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2464.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0862.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1571.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3561" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1473.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3556" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0547.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2465.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2472.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2466.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2453.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3544.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0867" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2473.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2437.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0506.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-5083.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0501.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1533.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3342.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0869" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2450.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3560.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3550" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3557.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-3143.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0440.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0865" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0502.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0445.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2455.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0498.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1682.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2459.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3560" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3546.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0442.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0424.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3552" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3544" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-0869.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2448.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0863" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-3550.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1486.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2011-5035.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3557" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0505.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2469.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0438.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0871" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0868" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1478.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0435.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-0434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0802" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-0814" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0823.html" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0855.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2415" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2426.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2436.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2416.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2415.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2416" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2438.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1488.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2426" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2434.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-1488" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2013-0822.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2423.html" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2423" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2013-2437" }, { "trust": 0.1, "url": "http://www.o" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-1518.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2013-2439.html" } ], "sources": [ { "db": "BID", "id": "59154" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "CNNVD", "id": "CNNVD-201304-388" }, { "db": "NVD", "id": "CVE-2013-2432" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "BID", "id": "59154" }, { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "PACKETSTORM", "id": "123734" }, { "db": "PACKETSTORM", "id": "121631" }, { "db": "PACKETSTORM", "id": "121703" }, { "db": "PACKETSTORM", "id": "121630" }, { "db": "PACKETSTORM", "id": "121327" }, { "db": "PACKETSTORM", "id": "121352" }, { "db": "CNNVD", "id": "CNNVD-201304-388" }, { "db": "NVD", "id": "CVE-2013-2432" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2013-04-16T00:00:00", "db": "BID", "id": "59154" }, { "date": "2013-07-03T19:19:05", "db": "PACKETSTORM", "id": "122278" }, { "date": "2013-08-20T17:55:00", "db": "PACKETSTORM", "id": "122879" }, { "date": "2013-10-23T22:57:57", "db": "PACKETSTORM", "id": "123734" }, { "date": "2013-05-14T20:49:34", "db": "PACKETSTORM", "id": "121631" }, { "date": "2013-05-23T00:42:44", "db": "PACKETSTORM", "id": "121703" }, { "date": "2013-05-14T20:49:18", "db": "PACKETSTORM", "id": "121630" }, { "date": "2013-04-17T17:22:22", "db": "PACKETSTORM", "id": "121327" }, { "date": "2013-04-19T06:14:53", "db": "PACKETSTORM", "id": "121352" }, { "date": "2013-04-19T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-388" }, { "date": "2013-04-17T18:55:07.330000", "db": "NVD", "id": "CVE-2013-2432" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2017-08-14T20:11:00", "db": "BID", "id": "59154" }, { "date": "2022-05-16T00:00:00", "db": "CNNVD", "id": "CNNVD-201304-388" }, { "date": "2022-05-13T14:52:56.530000", "db": "NVD", "id": "CVE-2013-2432" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "remote", "sources": [ { "db": "PACKETSTORM", "id": "122278" }, { "db": "PACKETSTORM", "id": "122879" }, { "db": "CNNVD", "id": "CNNVD-201304-388" } ], "trust": 0.8 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE JRE Unknown security vulnerability", "sources": [ { "db": "CNNVD", "id": "CNNVD-201304-388" } ], "trust": 0.6 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "59154" } ], "trust": 0.3 } }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "BF9DA87C-EEEE-436B-A41D-551CACC772CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:*", "matchCriteriaId": "2755C397-75DF-4110-8C8A-05EFDFFF9BC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*", "matchCriteriaId": "D084DBE9-BF2F-4A9B-8FDE-A9A608E6B40F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*", "matchCriteriaId": "18FB6138-2B3D-4C4B-8647-3D1646165641", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*", "matchCriteriaId": "49B3533A-57B1-4EDA-9434-D75AE837F2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*", "matchCriteriaId": "914D54AC-EAAE-4A01-BA88-7F245BDA47C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:*", "matchCriteriaId": "33DD9C2A-9C6E-407B-8110-2EC7906DE036", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:*", "matchCriteriaId": "88FA3ACA-B2FC-4D9C-B67E-35272514FB84", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*", "matchCriteriaId": "17B87292-EDBB-4D5A-8874-7405F040FAA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:*", "matchCriteriaId": "366E2702-633C-4D4C-ACF8-4CBEC66719F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*", "matchCriteriaId": "8CFE55B4-9A07-4E88-98AC-8345243AEF79", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 6u95, 7u80, y 8u45; JavaFX 2.2.80; y Java SE Embedded 7u75 y 8u33, permite a atacantes remotos afectar la confidencialidad a trav\u00e9s de vectores desconocidos relacionados con 2D." } ], "evaluatorComment": "Per Advisory: \u003ca href=\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\"\u003eApplies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. \u003c/a\u003e", "id": "CVE-2015-2637", "lastModified": "2024-11-21T02:27:45.397", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-07-16T10:59:58.640", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/75883" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1032910" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75883" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "F734AF76-4CEE-4F9D-AD6A-6BECF1F977CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update91:*:*:*:*:*:*", "matchCriteriaId": "464AB16C-B25D-4FCA-AAA2-C6F4CF944628", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "A2C5FA21-4D3B-4739-92A1-B87A1A63F29B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "8348D050-22EF-49AC-960A-ADBA1441FFC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update81:*:*:*:*:*:*", "matchCriteriaId": "83A01BAA-3482-47EA-8C21-E60234ADBFD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update91:*:*:*:*:*:*", "matchCriteriaId": "E5937109-8325-4D2B-B15E-195833703569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "50E5F104-C20F-4E6B-AD70-8FEC1B9A9B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "BB2AF8BC-7643-4CBF-83C0-CA4656AC4FB4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.76:*:*:*:*:*:*:*", "matchCriteriaId": "40229F01-B2C6-44EA-8DF8-C316B52F5848", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:*", "matchCriteriaId": "777F6902-6EFA-482A-9A17-48DA5BDDB9CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0459." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 5.0u81, 6u91, 7u76, y 8u40, y Java FX 2.2.76, permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con 2D, una vulnerabilidad diferente a CVE-2015-0459." } ], "evaluatorComment": "Per Oracle: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. (http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html)", "id": "CVE-2015-0491", "lastModified": "2024-11-21T02:23:11.040", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-16T16:59:42.230", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/74094" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, and JavaFX 2.2.40 and earlier allows remote attackers to affect integrity via unknown vectors related to Deployment." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE v7u40 y anteriores, Java SE v6u60 y anteriores, y JavaFX v2.2.40 y anteriores permite a atacantes remotos afectar a la integridad a trav\u00e9s de vectores desconocidos relacionados con la implementaci\u00f3n." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\n\n\u0027Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets\u0027", "id": "CVE-2013-5848", "lastModified": "2024-11-21T01:58:17.017", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T17:55:06.177", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/98561" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/56338" }, { "source": "secalert_us@oracle.com", "url": "http://support.apple.com/kb/HT5982" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "source": "secalert_us@oracle.com", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/63124" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88000" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18219" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/98561" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/56338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88000" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18219" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11, 6 through Update 38, and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el Java Runtime Environment (JRE) en el componente Oracle Java SE 7 hasta la actualizaci\u00f3n 11, 6 hasta la actualizaci\u00f3n 38 y JavaFX v2.2.4 y anteriores permite a atacantes remotos para afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2013-1479", "lastModified": "2024-11-21T01:49:41.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.897", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/57706" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16531" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/57706" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16531" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.51:*:*:*:*:*:*:*", "matchCriteriaId": "5A346588-E87E-444A-9680-11415FF5B295", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*", "matchCriteriaId": "3343969B-2926-4C55-8787-792ABF6429D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*", "matchCriteriaId": "F906BFD6-7654-46C5-8240-3A50949CAE85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*", "matchCriteriaId": "4DA64EFB-8416-4A0B-91B5-F02CC1A79D40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*", "matchCriteriaId": "CA226495-4733-485A-9D53-85874434815D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u51 and 8, and JavaFX 2.2.51, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u51 y 8, y JavaFX 2.2.51, permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos." } ], "id": "CVE-2014-2422", "lastModified": "2024-11-21T02:06:16.077", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-16T02:55:15.553", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66912" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66912" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, and JavaFX 2.2.40 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE v7u40 y anteriores, y JavaFX v2.2.40 y anteriores permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\n\n\u0027Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\u0027", "id": "CVE-2013-5846", "lastModified": "2024-11-21T01:58:16.783", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T17:55:06.130", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/98539" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/63127" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18904" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/98539" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63127" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18904" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.85:*:*:*:*:*:*:*", "matchCriteriaId": "9B891634-9F15-4486-89D8-D304A7D85EBA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*", "matchCriteriaId": "5AB1B679-623A-4ADE-B235-A35EFCA0CC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*", "matchCriteriaId": "15C71821-E1E2-4083-92FF-C0FE10443556", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4916." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 8u60 y JavaFX 2.2.85 permite a atacantes remotos afectar a la confidencialidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2015-4906 y CVE-2015-4916." } ], "id": "CVE-2015-4908", "lastModified": "2024-11-21T02:32:00.090", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-10-22T00:00:10.940", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/77223" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1033884" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/77223" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | 1.7.0 | |
hp | jdk | * | |
hp | jre | * | |
hp | hp-ux | b.11.23 | |
hp | hp-ux | b.11.31 | |
redhat | enterprise_linux_desktop_supplementary | 5.0 | |
redhat | enterprise_linux_desktop_supplementary | 6.0 | |
redhat | enterprise_linux_hpc_node_supplementary | 6.0 | |
redhat | enterprise_linux_server_supplementary | 5.0 | |
redhat | enterprise_linux_server_supplementary | 6.0 | |
redhat | enterprise_linux_server_supplementary_aus | 6.5 | |
redhat | enterprise_linux_server_supplementary_eus | 6.5.z | |
redhat | enterprise_linux_workstation_supplementary | 6.0 | |
oracle | javafx | 2.2.45 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*", "matchCriteriaId": "A5226952-1972-4572-9F8C-C90D89040FD3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:jdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B371EE1-8C00-4D83-859C-36693CB563E2", "versionEndIncluding": "7.0.08", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:jre:*:*:*:*:*:*:*:*", "matchCriteriaId": "69A83E31-2339-4631-9106-DF9BF5D109E6", "versionEndIncluding": "7.0.08", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*", "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*", "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC2EDDE6-49F2-41D3-BCB2-F49886A2A170", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C6E104-EDBC-481E-85B8-D39ED2058D39", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "585614D3-1DAA-4256-83DE-AFE901154808", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB3FB071-FCCC-4425-AFBF-77287C1B8F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B74C62D-4A6D-4A4F-ADF6-A508322CD447", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E7B7DCBB-9F6A-4581-B228-ABD724B3DE3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.5.z:*:*:*:*:*:*:*", "matchCriteriaId": "4ACFB991-B187-45B7-A12E-76C308AD00F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E89B38A-3697-46DD-BB3F-E8D2373588BE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "71618CDC-6831-4B3A-AD52-5CBA46954843", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect availability via unknown vectors related to JavaFX." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u45 y Java FX 2.2.45 permite a atacantes remotos afectar la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX." } ], "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html\n\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\"", "id": "CVE-2014-0382", "lastModified": "2024-11-21T02:01:59.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-15T16:08:07.157", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/102026" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56484" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56485" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56535" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64758" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64936" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029608" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90355" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/102026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64936" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90355" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-5777." }, { "lang": "es", "value": "Vulnerabilidad no especificada en los componentes Java SE y JavaFX en Oracle Java SE 7u40 y versiones anteriores y JavaFX 2.2.40 y versiones anteriores permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2013-5777." } ], "id": "CVE-2013-5775", "lastModified": "2024-11-21T01:58:05.920", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 7.5, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T15:55:34.350", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/63144" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19216" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19216" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update95:*:*:*:*:*:*", "matchCriteriaId": "2755C397-75DF-4110-8C8A-05EFDFFF9BC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*", "matchCriteriaId": "D084DBE9-BF2F-4A9B-8FDE-A9A608E6B40F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*", "matchCriteriaId": "18FB6138-2B3D-4C4B-8647-3D1646165641", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*", "matchCriteriaId": "49B3533A-57B1-4EDA-9434-D75AE837F2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*", "matchCriteriaId": "914D54AC-EAAE-4A01-BA88-7F245BDA47C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update_95:*:*:*:*:*:*", "matchCriteriaId": "33DD9C2A-9C6E-407B-8110-2EC7906DE036", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:*", "matchCriteriaId": "88FA3ACA-B2FC-4D9C-B67E-35272514FB84", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*", "matchCriteriaId": "17B87292-EDBB-4D5A-8874-7405F040FAA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:*", "matchCriteriaId": "366E2702-633C-4D4C-ACF8-4CBEC66719F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*", "matchCriteriaId": "8CFE55B4-9A07-4E88-98AC-8345243AEF79", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "BF9DA87C-EEEE-436B-A41D-551CACC772CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 6u95, 7u80, and 8u45; JavaFX 2.2.80; and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 6u95, 7u80, y 8u45; JavaFX 2.2.80; y Java SE Embedded 7u75 y 8u33, permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con 2D." } ], "evaluatorComment": "Per Advisory: \u003ca href=\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\"\u003eApplies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. \u003c/a\u003e", "id": "CVE-2015-2638", "lastModified": "2024-11-21T02:27:45.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-07-16T10:59:59.687", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/75833" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1032910" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1243.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1486.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1544.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1604.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java SE and JavaFX components in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2013-5775." }, { "lang": "es", "value": "Vulnerabilidad no especificada en los componentes Java SE y JavaFX en Oracle Java SE 7u40 y versiones anteriores y JavaFX 2.2.40 y versiones anteriores permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2013-5775." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\n\n\u0027Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\u0027", "id": "CVE-2013-5777", "lastModified": "2024-11-21T01:58:06.220", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T15:55:34.397", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/63140" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18972" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63140" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18972" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | javafx | * | |
oracle | javafx | 1.2 | |
oracle | javafx | 1.2.2 | |
oracle | javafx | 1.2.3 | |
oracle | javafx | 1.3.0 | |
oracle | javafx | 1.3.1 | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0.200 | |
sun | jdk | 1.6.0.210 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jre | * | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jdk | * | |
oracle | jre | * | |
sun | jdk | 1.4.2 | |
sun | jdk | 1.4.2_1 | |
sun | jdk | 1.4.2_2 | |
sun | jdk | 1.4.2_3 | |
sun | jdk | 1.4.2_4 | |
sun | jdk | 1.4.2_5 | |
sun | jdk | 1.4.2_6 | |
sun | jdk | 1.4.2_7 | |
sun | jdk | 1.4.2_8 | |
sun | jdk | 1.4.2_9 | |
sun | jdk | 1.4.2_10 | |
sun | jdk | 1.4.2_11 | |
sun | jdk | 1.4.2_12 | |
sun | jdk | 1.4.2_13 | |
sun | jdk | 1.4.2_14 | |
sun | jdk | 1.4.2_15 | |
sun | jdk | 1.4.2_16 | |
sun | jdk | 1.4.2_17 | |
sun | jdk | 1.4.2_18 | |
sun | jdk | 1.4.2_19 | |
sun | jdk | 1.4.2_22 | |
sun | jdk | 1.4.2_23 | |
sun | jdk | 1.4.2_25 | |
sun | jdk | 1.4.2_26 | |
sun | jdk | 1.4.2_27 | |
sun | jdk | 1.4.2_28 | |
sun | jdk | 1.4.2_29 | |
sun | jdk | 1.4.2_30 | |
sun | jdk | 1.4.2_31 | |
sun | jdk | 1.4.2_32 | |
sun | jdk | 1.4.2_33 | |
sun | jdk | 1.4.2_34 | |
sun | jdk | 1.4.2_35 | |
sun | jdk | 1.4.2_36 | |
sun | jdk | 1.4.2_37 | |
sun | jre | 1.4.2_1 | |
sun | jre | 1.4.2_2 | |
sun | jre | 1.4.2_3 | |
sun | jre | 1.4.2_4 | |
sun | jre | 1.4.2_5 | |
sun | jre | 1.4.2_6 | |
sun | jre | 1.4.2_7 | |
sun | jre | 1.4.2_8 | |
sun | jre | 1.4.2_9 | |
sun | jre | 1.4.2_10 | |
sun | jre | 1.4.2_11 | |
sun | jre | 1.4.2_12 | |
sun | jre | 1.4.2_13 | |
sun | jre | 1.4.2_14 | |
sun | jre | 1.4.2_15 | |
sun | jre | 1.4.2_16 | |
sun | jre | 1.4.2_17 | |
sun | jre | 1.4.2_18 | |
sun | jre | 1.4.2_19 | |
sun | jre | 1.4.2_20 | |
sun | jre | 1.4.2_21 | |
sun | jre | 1.4.2_22 | |
sun | jre | 1.4.2_23 | |
sun | jre | 1.4.2_24 | |
sun | jre | 1.4.2_25 | |
sun | jre | 1.4.2_26 | |
sun | jre | 1.4.2_27 | |
sun | jre | 1.4.2_28 | |
sun | jre | 1.4.2_29 | |
sun | jre | 1.4.2_30 | |
sun | jre | 1.4.2_31 | |
sun | jre | 1.4.2_32 | |
sun | jre | 1.4.2_33 | |
sun | jre | 1.4.2_34 | |
sun | jre | 1.4.2_35 | |
sun | jre | 1.4.2_36 | |
sun | jre | 1.4.2_37 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "66D9DE78-8488-4E1C-86CB-00C614B2A6FB", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "855EE6EA-E83A-44ED-9B55-5443DC43C09C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D2905-5599-4981-AA20-76D7BB94D321", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "88A002E2-FE19-48E3-B899-1DA0B04A44D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC21B373-8BE0-4D00-B2C0-9F600C718380", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:*", "matchCriteriaId": "ADD9674C-3207-4D8D-A9C3-2EA53E33532B", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:*", "matchCriteriaId": "9DC59C00-DFD8-404D-82C6-751C470D7B66", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update35:*:*:*:*:*:*", "matchCriteriaId": "5534C05C-7FC1-4418-99E4-38B4CE6747D0", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update35:*:*:*:*:*:*", "matchCriteriaId": "A6EE3A27-5C23-4C95-AE74-E14B815B463A", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "matchCriteriaId": "FAD05C41-F483-44F8-9CD1-27206818175D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "matchCriteriaId": "57BD0698-F0AF-425E-9910-2DC6059DB388", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update36:*:*:*:*:*:*", "matchCriteriaId": "68E5E5D7-FF27-43C1-973A-A725FD18A15B", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update36:*:*:*:*:*:*", "matchCriteriaId": "72A55496-F94D-4874-882B-80F05D31BD5B", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C2D92B4-3425-4BFA-935F-77185E3C6B28", "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", "matchCriteriaId": "900CA671-6167-45B6-9204-8498E24F1C41", "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F9E5ACCC-F82F-42F8-860A-92765D0F0B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "matchCriteriaId": "FA9CA652-9B8C-4175-9ED8-71F441ADF962", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "matchCriteriaId": "93B973CB-25CE-4CA4-A4F8-577ED9ACEFEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "matchCriteriaId": "00F66ED4-F74A-4F61-B01C-122DC98D5324", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "matchCriteriaId": "7321A75D-AC6E-486E-8911-AF66A992C8A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "matchCriteriaId": "D70B8B14-B4A2-4D05-B999-E2840A2365E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "matchCriteriaId": "C3EDC5EB-2E48-462E-BA0B-217BC470DFC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "matchCriteriaId": "FA1D44C4-E43A-4D63-A5C9-76E885D3B436", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "matchCriteriaId": "52E30E1D-2766-4E79-B9C7-7B998E23A49F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "matchCriteriaId": "1E9872BC-5A24-4855-8D01-4C43BBF5C265", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "matchCriteriaId": "E94D13A6-E832-4BDF-8AF2-A4E0EF7DCBA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "matchCriteriaId": "9E5EFE8C-B098-460C-AFE5-C5A938599F7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "matchCriteriaId": "040AD56D-A0B7-4AF7-AF3D-4B4BD802516D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "matchCriteriaId": "3F0F7DF1-E117-4FD4-9A63-D05747727D01", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "matchCriteriaId": "D63DF43C-4781-4E0F-89C4-0BFC841A0488", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "matchCriteriaId": "6D29842F-2185-46C5-8091-23ECB06CB680", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "matchCriteriaId": "1FF285D8-6E75-4932-A28B-639DA07F1124", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "matchCriteriaId": "817C3737-F625-4EE9-BB5C-D4B624EF0DAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "matchCriteriaId": "3A152C0A-65CE-438D-8B53-32D1EFC019F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "matchCriteriaId": "BA8DEFA1-AAA4-4AA2-859F-257B9B4D2B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "matchCriteriaId": "61D91803-E776-40E9-9038-300CBEDE951E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "matchCriteriaId": "933B79BF-1243-43CC-BD05-23DB0FD51B9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "matchCriteriaId": "20E63A14-0C67-42E7-9AA2-9FE32D82E74A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "matchCriteriaId": "59876E98-38A8-4179-AF7B-2189986CA79B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "matchCriteriaId": "B7AE3C30-E7B7-422F-9E8C-496E12D8E5D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "matchCriteriaId": "ED5D0A7E-3B1A-4FA9-9C6B-4F594DDC94AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "matchCriteriaId": "B07C6273-0863-405F-B086-2102DDE6B119", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "matchCriteriaId": "396C5B70-314F-4FBF-BEA8-A254F83F3634", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "matchCriteriaId": "1B930117-97F7-4DBC-A801-34B32B6D3374", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "matchCriteriaId": "FF500A3A-724D-498F-BC25-E2A0E22D0915", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "matchCriteriaId": "789EEEE9-9968-4462-B7E1-997FE1F727AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "matchCriteriaId": "64A0A726-CD09-4AAA-B012-A139F1308987", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "matchCriteriaId": "E3922E34-B2F0-4C60-9743-06BC4C2DDE3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "matchCriteriaId": "216074F5-3004-4807-A402-F4518259483C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "matchCriteriaId": "13101BC6-477F-440D-9211-7FA582085222", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "matchCriteriaId": "1EEAB662-644A-4D7B-8237-64142CF48724", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "matchCriteriaId": "D9598A49-95F2-42DB-B92C-CD026F739B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "matchCriteriaId": "BED1009E-AE60-43A0-A0F5-38526EFCF423", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "matchCriteriaId": "D011585C-0E62-4233-85FA-F29A07D68DA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "matchCriteriaId": "F226D898-F0E8-41D8-BF40-54DE9FB5426D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "matchCriteriaId": "4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "matchCriteriaId": "CE28C283-447A-4F83-B96B-69F96E663C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "matchCriteriaId": "D102063B-2434-4141-98E7-2DE501AE1728", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "matchCriteriaId": "03B8CD03-CD31-4F4D-BA90-59435578A4F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "matchCriteriaId": "41A994BF-1F64-480A-8AA5-748DDD0AB68C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "matchCriteriaId": "88519F2D-AD06-4F05-BEDA-A09216F1B481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "matchCriteriaId": "AC728978-368D-4B36-B149-70473E92BD1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "matchCriteriaId": "FD5187B1-CB86-48E8-A595-9FCFD9822C0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "matchCriteriaId": "6C660DE4-543A-4E9B-825D-CD099D08CBD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "matchCriteriaId": "98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "matchCriteriaId": "318719C9-7B01-4021-B2EF-8341254DFE6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "matchCriteriaId": "DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "matchCriteriaId": "CC5E64B6-77DA-44BC-B646-AE01041B1830", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "matchCriteriaId": "2DA35E80-9E0E-4A26-B631-A61542BE4739", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "matchCriteriaId": "7EEB5367-1BB8-4ED3-8C04-ABA6BAA5AD10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "matchCriteriaId": "BED9E7C8-0418-4733-A496-61CCFD638859", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "matchCriteriaId": "6566CE32-E042-424A-893B-C8A9E26E2869", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "matchCriteriaId": "B760192E-7193-4FEF-8FFA-680AC89D45A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "matchCriteriaId": "1C020210-8EBA-41D2-BE4A-962CD902857C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "matchCriteriaId": "076444F1-543E-4061-9D39-415A1A889F5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "matchCriteriaId": "B29C4AA1-30F8-4AA3-A8B5-4125CF9B66F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "matchCriteriaId": "45BD257F-4310-44C7-A304-2F174FA93C5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "matchCriteriaId": "6A7B39AB-4B2E-40A2-9FB9-0E209DC7F24F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "matchCriteriaId": "7BF9D788-1A3A-4988-8C7B-AFF0E81C68CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "matchCriteriaId": "50B3174A-58BB-469D-BB32-D503DBE58832", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "matchCriteriaId": "2F82BE05-5170-4F9B-ADE8-935F5BC1BABF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "matchCriteriaId": "DD793765-DA0B-422C-BD31-DA48A8F6EC7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "matchCriteriaId": "6C9033BD-6CEC-411E-90FF-02A860C6C7F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "matchCriteriaId": "BD29DE48-5913-4439-BAAD-3C5A6D2B639B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "matchCriteriaId": "7A48ACFC-B88C-4BEE-8927-098FA8153415", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "matchCriteriaId": "79A7C080-7A96-44EB-9AE1-52D7B54A3F5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "matchCriteriaId": "535307B3-9B99-47A2-B959-E7318D6F44B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, 1.4.2_38 and earlier, and JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Oracle Java SE v7 Update 7 y versiones anteriores, v6 Update 35 y anteriores, v5.0 Update 36 y anteriores, v1.4.2_38 y anteriores, y JavaFX v2.2 y anteriores, permite a atacantes remotos afectar la confidencialidad , la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con el 2D.\r\n" } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client and server deployment of Java. This vulnerability can be exploited through untrusted Java Web Start applications and untrusted Java applets. It can also be exploited by supplying data to APIs in the specified Component without using untrusted Java Web Start applications or untrusted Java applets, such as through a web service.\"", "id": "CVE-2012-5083", "lastModified": "2024-11-21T01:44:00.353", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-10-16T21:55:02.337", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51141" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51313" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51315" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51326" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51327" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51328" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51390" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51393" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51438" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "source": "secalert_us@oracle.com", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/56025" }, { "source": "secalert_us@oracle.com", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00011.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56025" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79412" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16544" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en JavaFx de Oracle Java SE JavaFX v2.2.4 y anteriores que permite ataques remotos que afectan a la confidencialidad, integridad y disponibilidad por vectores sin especificar. Esta vulnerabilidad es diferente a otras listadas en febrero de 2013." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2013-1474", "lastModified": "2024-11-21T01:49:40.403", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.677", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16378" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect integrity via unknown vectors related to JavaFX." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Java Runtime Environment (JRE) componente de Oracle Java SE v7 Update v17 y anteriores y JavaFX v2.2.7 y anteriores, permite a atacantes remotos afectar la integridad a trav\u00e9s de vectores desconocidos relacionados con JavaFX." } ], "id": "CVE-2013-1564", "lastModified": "2024-11-21T01:49:52.677", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:L/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:06.693", "references": [ { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16147" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16147" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad sin especificar de JavaFX de Oracle Java SE JavaFX v2.2.4 y anteriores que permite ataques remotos que afectan a la confidencialidad, integridad, y disponibilidad por vectores desconocidos. Esta vulnerabilidad es diferente a otras con otros CVEs listadas en febrero de 2013." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html \r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2013-0447", "lastModified": "2024-11-21T01:47:36.127", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.443", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16240" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16240" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jdk | * | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "matchCriteriaId": "5A197FD4-86F0-4186-BA1E-881C53870ED1", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "matchCriteriaId": "301A4458-C36E-40AB-B97C-5273F6A3E937", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "matchCriteriaId": "5200FB75-1398-4CB8-83D1-CEE8F26CF04A", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "matchCriteriaId": "945B9E26-924E-4A7C-9737-C4DF0BF82673", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2432 and CVE-2013-1491." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Java Runtime Environment (JRE) componente de Oracle Java SE v7 Update v17 y anteriores, v6 Update v43 y anteriores, y v5.0 Update v41 y anteriores, y JavaFX v2.2.7 y anteriores, permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con 2D, una vulnerabilidad diferente de CVE-2013-2432 y CVE-2013-1491." } ], "id": "CVE-2013-2394", "lastModified": "2024-11-21T01:51:36.077", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:06.780", "references": [ { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/59172" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16162" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19500" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19554" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59172" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16162" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19500" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19554" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE v7u40 y anteriores, y JavaFX v2.2.40 y anteriores permite a atacantes remotos afectar a la confidencialidad a trav\u00e9s de vectores desconocidos." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\n\n\u0027Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\u0027", "id": "CVE-2013-5854", "lastModified": "2024-11-21T01:58:18.010", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T18:55:03.717", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/98570" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/63079" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88009" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19187" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/98570" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63079" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/88009" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19187" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE JavaFX v2.2.4 y anteriores, permite a atacantes remotos para afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE listados en el 02 2013 CPU." } ], "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2013-1482", "lastModified": "2024-11-21T01:49:41.730", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:03.020", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16222" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16222" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:-:*:*:*:*:*:*", "matchCriteriaId": "711BCDB5-83BC-4DBA-8097-2CD33617FD19", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "B5F20B3E-781F-4DC1-B939-B0EAFC515F71", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "BEB37E93-38EB-4AEE-A3DD-D2097C0D6852", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "59DED85A-153E-40B1-9ABA-D405204E464E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "168E67FC-32BC-4DAE-B49C-840FD721D7AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "83A2B4A2-ED27-4C12-871B-C0F78C3478FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "9E8A5D2D-B620-449B-B599-51F5C9FC658C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "9A39B469-5041-4715-B6AC-36D8777677EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "F49DBD1F-D3F5-400B-AE2E-BC87B05A5051", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "8E605982-97A2-4E5E-847E-2BB8AD77910C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "848299EC-DE52-4511-BF53-C83022935964", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "CD5BD598-ADBC-42EE-BF81-049D89CCA426", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "64AC19E5-A20C-4D51-B465-ABCDBADF550A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "4855E669-C465-4167-89CE-EA693C70A051", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "9D970942-F8B4-445B-8167-955C489DA85B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "9EE4A1F0-FDAD-4BC7-8541-0CA928E51731", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "542B79DC-8BC8-4E93-ADC0-50BAF5FFB3D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "5E537391-BC5D-4923-9122-27624371BF22", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "2D8E305C-BB6A-4705-ADED-73B3159A338C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "CC65A3CD-F682-4788-B42C-77BBBDBAEB34", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E67D9262-1F65-44D0-B6E6-68D405CEA5C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "774509D5-9C66-446B-9050-F8CE6C6EDB70", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1A85BCBA-61AF-455A-A5E0-312E4D1308C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "A2CCCA1A-F0A1-4511-AF84-326DF406C0DA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update30:*:*:*:*:*:*", "matchCriteriaId": "DD21F014-7CFF-490E-9D39-048703915552", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "C00F4FBC-E6A3-40DC-AEA9-26F34F90A86D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update32:*:*:*:*:*:*", "matchCriteriaId": "EBF147E8-5BB0-4472-8213-18D8BFE1E2CC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "7FAF6EAE-8974-488F-87A3-86AF9D4455B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update34:*:*:*:*:*:*", "matchCriteriaId": "B19E5AB2-FB4A-4D42-9A43-6A1C4829B4E9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update35:*:*:*:*:*:*", "matchCriteriaId": "40119D8A-8D51-4AD7-AC83-A735CF86F9D2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F0CE054A-4F45-459F-BC62-161EA147EA1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "81B0BEF9-25FD-48F7-83BC-BEA31BC3A1BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B5802968-A12E-4938-B322-D1002F55D7B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*", "matchCriteriaId": "91D354BB-6849-44B9-9E2A-0EEA66E4D9E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "4E6D8590-0A99-43E0-9256-9572112F9C8F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update51:*:*:*:*:*:*", "matchCriteriaId": "04C71221-E477-4DF8-B10A-3AC64511E4EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "5F2A0870-A4D3-481B-8A37-A4DC282B0DE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "20171515-B5A5-44D2-B7F7-21EDDE39989E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "F734AF76-4CEE-4F9D-AD6A-6BECF1F977CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "985B45F6-C285-4061-A656-A4C1A1FE59D9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "4A420DA5-1346-446B-8D23-E1E6DDBE527E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "B8CA8719-7ABE-4279-B49E-C414794A4FE1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*", "matchCriteriaId": "DC92B7EC-849F-4255-9D55-43681B8DADC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:*", "matchCriteriaId": "2ABC1045-7D3D-4A14-B994-7E60A4BB4C9C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:*", "matchCriteriaId": "1F3C1E65-929A-4468-8584-F086E6E59839", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:*", "matchCriteriaId": "42C95C1D-0C2E-4733-AB1B-65650D88995D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:*", "matchCriteriaId": "47A9F499-D1E3-41BD-AC18-E8D3D3231C12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update15:*:*:*:*:*:*", "matchCriteriaId": "D45B0D7E-BA0F-4AAA-A7BA-2ADA4CC90D94", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update16:*:*:*:*:*:*", "matchCriteriaId": "D58A3E4F-2409-440A-891E-0B84D79AB480", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:*", "matchCriteriaId": "3FC2226B-CFEF-48A4-83EA-1F59F4AF7528", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update18:*:*:*:*:*:*", "matchCriteriaId": "F29DC78F-4D02-47B4-A955-32080B22356C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update19:*:*:*:*:*:*", "matchCriteriaId": "81A4204E-6F50-45FB-A343-7A30C0CD6D3D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D6E07069-D6EE-4D44-94A6-CDCA4A50E6F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update20:*:*:*:*:*:*", "matchCriteriaId": "4B151882-47C0-400E-BBAB-A949E6140C86", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:*", "matchCriteriaId": "6DB4F19E-DFC4-42F4-87B9-32FB1C496649", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update3:*:*:*:*:*:*", "matchCriteriaId": "344FA3EA-9E25-493C-976A-211D1404B251", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32_b31:*:*:*:*:*:*", "matchCriteriaId": "F52AABC3-2ED1-4E42-947A-C932ABB72230", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32_b32:*:*:*:*:*:*", "matchCriteriaId": "E483FA1D-0C16-4522-90C9-E519AA492D7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33_b31:*:*:*:*:*:*", "matchCriteriaId": "8D4A356A-5B98-4343-9D7A-2FC3C4F8A393", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33_b32:*:*:*:*:*:*", "matchCriteriaId": "791AF351-BD13-4833-8C1D-46D0A4E24F5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33_b33:*:*:*:*:*:*", "matchCriteriaId": "921FDBA8-D14A-46CB-8650-70C60A9FD807", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34_b31:*:*:*:*:*:*", "matchCriteriaId": "8D9514FE-4CE3-4388-9F99-974AE008BE06", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34_b32:*:*:*:*:*:*", "matchCriteriaId": "DE1D896F-DFC7-49B9-84EF-EA10ADD81528", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35_b31:*:*:*:*:*:*", "matchCriteriaId": "6C96B122-A69E-4AFF-B39F-8DE4FCB23085", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35_b32:*:*:*:*:*:*", "matchCriteriaId": "6A70494A-AAB4-4112-9B3B-52C2DCD9291D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37_b31:*:*:*:*:*:*", "matchCriteriaId": "2D55B585-E8BF-4FE4-86E9-FCD189F082B3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37_b32:*:*:*:*:*:*", "matchCriteriaId": "84A76389-79FE-4994-9F18-F77367C5229A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38_b31:*:*:*:*:*:*", "matchCriteriaId": "AFD97F29-D459-4178-A7FB-FD5310A8E0F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update4:*:*:*:*:*:*", "matchCriteriaId": "D081A380-5AA4-4451-94A9-7B65810106E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "1ED02C60-AD2E-4DAD-89DA-E978B6D6422A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update43_b31:*:*:*:*:*:*", "matchCriteriaId": "FCA855EE-E8B2-4931-9E25-44288B7B9370", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*", "matchCriteriaId": "CAF4D47A-1D98-43B3-B26E-B4AF7F08BA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update5:*:*:*:*:*:*", "matchCriteriaId": "112E7575-A3A0-4A94-AD39-7B2325B150B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*", "matchCriteriaId": "1F3ECD7D-E0BF-45AB-80FA-9E6EAECF890F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update51_b31:*:*:*:*:*:*", "matchCriteriaId": "640E12D5-681D-41F7-A3CC-33546A06ED4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update51_b32:*:*:*:*:*:*", "matchCriteriaId": "9327533B-9997-480D-ADC1-60756CD8BB13", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update6:*:*:*:*:*:*", "matchCriteriaId": "708E8CEF-82EE-4D4B-ABF9-87AA4878F517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update60:*:*:*:*:*:*", "matchCriteriaId": "FF7DE0E6-F329-417B-8035-B4EBF9C97483", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update7:*:*:*:*:*:*", "matchCriteriaId": "D5D9D9A7-8819-44A4-80AC-52D6B63A0C9B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update8:*:*:*:*:*:*", "matchCriteriaId": "FEB2C8A3-E0DC-46A3-BD82-8E45DA55ED0E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update9:*:*:*:*:*:*", "matchCriteriaId": "64B5B16D-061A-438D-A8CF-9E63D6C748D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:*", "matchCriteriaId": "ACABC935-5DD6-4F85-992E-70AD517EF41D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10_b31:*:*:*:*:*:*", "matchCriteriaId": "961EA7A1-1D15-4593-8045-4488225A35B4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11_b32:*:*:*:*:*:*", "matchCriteriaId": "E03D6E3B-7BC1-4968-8190-3EE383B581A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17_b31:*:*:*:*:*:*", "matchCriteriaId": "D9ED7306-CB1F-4E50-9C5C-E1746F1E5D12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17_b32:*:*:*:*:*:*", "matchCriteriaId": "F2D5B1D3-0D27-41A7-B4F9-3788272E1DEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21_b31:*:*:*:*:*:*", "matchCriteriaId": "29E8513E-09C8-4679-A84D-7DD50093E5B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25_b33:*:*:*:*:*:*", "matchCriteriaId": "4AE3DEB6-A368-4BFA-AA8B-2D5AEF812199", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25_b34:*:*:*:*:*:*", "matchCriteriaId": "2A291196-FA04-4897-B2B0-E078C51E8C14", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25_b35:*:*:*:*:*:*", "matchCriteriaId": "FD014E94-E45B-4DCD-B345-12DDD59F358C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:*", "matchCriteriaId": "220536FA-695D-4DE8-9813-494E3D061B78", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:-:*:*:*:*:*:*", "matchCriteriaId": "D8730889-A618-4CF9-888C-BF95802DD00F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "94F2C368-5881-40AB-8B08-BF959E724950", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2D33EDF0-548B-457F-908B-C3795945FC37", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "7B1BA97C-51C0-4EA2-B514-84503E1B42CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "30F69268-F35B-411F-90C6-11A5EFF00DE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "E137594B-9FFE-4081-933F-F825E3A3F362", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "5DCC0622-5D7E-4D2D-84ED-FD985B2B0C58", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "26AF05CC-DF6C-40EE-88A6-71C85EE7C4F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "79674E2C-B6E8-40DE-821D-291FD312C3A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "83E72AE8-C2EB-4C4A-80D0-7C5AA0BD2C48", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "FC107766-8EF4-4A63-AC1F-DBFAD33E349D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "BAA97E64-FFAA-4C4E-B3B1-72D9B968161E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "5CEBD756-DAA9-4613-9ECA-943EB162BAF8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "508CB5E0-5A93-4890-B822-10F29631B280", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "A7C6D544-04A1-4B09-8AC9-DEBEAAB1E903", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "08F6C2F3-2DB1-4B71-82D7-11233ADD1376", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "708418EA-CFB6-4AFC-9327-E974F99E7323", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "159846BB-6BC2-4A6F-B9B7-5D95D70B966F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "ABD71288-227D-4FA6-9E07-FFA9EBAF3452", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "5B02C330-01CB-41FB-A503-A6A9BB24FDA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "CF46C0A1-67A1-421A-961A-5C19E20D075F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "CF3B6C14-A29B-4B55-82A9-51A2CC108063", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "3E77C2EE-EB7D-40D8-BF74-F6CEB8DCE610", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5798AD7E-81A9-456B-8109-46F5CF910C63", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update30:*:*:*:*:*:*", "matchCriteriaId": "3FE9142C-E34A-4390-B9DF-4689A45E67BE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "54D82C69-8F1E-4666-B0F3-25540F840170", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update32:*:*:*:*:*:*", "matchCriteriaId": "27EE5902-38E6-4977-A66A-FE2CCE27EAAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97905F32-901A-4AE0-8E16-7CA44BC5988C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update34:*:*:*:*:*:*", "matchCriteriaId": "7109AD44-F277-41A6-B765-EE053B4F32C4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update35:*:*:*:*:*:*", "matchCriteriaId": "1AC184EB-A85D-47A0-8C21-FD05B0C46079", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*", "matchCriteriaId": "A47E0A76-D6A3-445E-84C8-038497655BBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "88114C4E-0267-47C2-A7FC-D38BEFC3AF5C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "F08A5AAD-84CA-491F-83D3-CEFFD16212E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*", "matchCriteriaId": "A13547EA-EF77-493A-A863-F09E2AEE8BD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "055CA491-F4F1-4110-824F-23ED1494543F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update51:*:*:*:*:*:*", "matchCriteriaId": "ACB55CC5-0EC7-44B2-B5A9-A5B1EE584791", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "5687B90D-55D3-4115-8266-4B935108C237", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "6CA9E211-120C-4CAE-8A25-709D015124F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "FEE709FD-88F8-484D-9D13-216D79F5DDC4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "15D32F92-E8CF-4EA8-AA31-5F406AAB455B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:-:*:*:*:*:*:*", "matchCriteriaId": "EB864346-1429-46B5-A91E-A1126C486421", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F199B346-B95E-4DCA-B750-148A36D559BA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update10:*:*:*:*:*:*", "matchCriteriaId": "D16229B8-1642-4C10-8650-A9CEA9D4C98C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update11:*:*:*:*:*:*", "matchCriteriaId": "1714BDEF-6B0E-42BB-9510-3F9B52E170BC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update12:*:*:*:*:*:*", "matchCriteriaId": "830A3A51-F17A-4C61-8F5C-6A4582A64DA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update13:*:*:*:*:*:*", "matchCriteriaId": "9DE0E496-719D-4CEF-837F-B060A898099F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3B02F361-0C64-4CB8-8DAD-A63F1A9CC025", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update15:*:*:*:*:*:*", "matchCriteriaId": "FD4CC3E2-7BEA-4D8C-811C-C5012327A9AA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update16:*:*:*:*:*:*", "matchCriteriaId": "9F63A8AC-893D-4D75-B467-85E70B62541D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:*", "matchCriteriaId": "D7823AE6-CB18-47DE-8A4F-1F98394B7237", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:*", "matchCriteriaId": "381EFA43-DB73-48EA-A4B1-F451EF60D845", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update19:*:*:*:*:*:*", "matchCriteriaId": "77C54E00-0197-4C87-9BFF-01A099AC3006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "64AD6007-EB92-4D0E-A0CB-8FFDDB61AA6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update20:*:*:*:*:*:*", "matchCriteriaId": "7415177F-A2FE-47AB-8D92-194A4F6D75C8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:*", "matchCriteriaId": "52FA600C-08B6-4143-9C72-DB31E489DE3E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update3:*:*:*:*:*:*", "matchCriteriaId": "2752B83A-6DD2-4829-9E4F-42CDDCBC38C0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update4:*:*:*:*:*:*", "matchCriteriaId": "964CCFD6-316A-48C6-9A6B-7CFD1A1FB027", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "8B276B96-66BE-4C09-BE9F-11FA7461CBDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*", "matchCriteriaId": "626E11CA-20EE-4AB0-84D7-8DAE7A9D8960", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update5:*:*:*:*:*:*", "matchCriteriaId": "DC8771D7-9531-4A1D-B2DE-FAA7A7549801", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*", "matchCriteriaId": "FB006563-023B-4AC6-8A27-E41DE59758A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6C59C275-5964-4E5D-BE80-BA4EA34BEA62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update60:*:*:*:*:*:*", "matchCriteriaId": "4F6B5E73-6751-475A-B9BF-3414D3476208", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update7:*:*:*:*:*:*", "matchCriteriaId": "47C1922B-37E8-4009-97C7-B243F6F96704", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update8:*:*:*:*:*:*", "matchCriteriaId": "68957C57-EC74-4896-B97D-E936DC6AD31C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update9:*:*:*:*:*:*", "matchCriteriaId": "6B3A8681-3EAC-4D02-811A-5FCCCC7B5635", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*", "matchCriteriaId": "DFAA351A-93CD-46A8-A480-CE2783CCD620", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10_b31:*:*:*:*:*:*", "matchCriteriaId": "61B7A9E2-14BE-40E3-AF51-1BA6FC612170", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11_b32:*:*:*:*:*:*", "matchCriteriaId": "2438C775-5722-4AE6-98A8-354ABB6E0744", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17_b31:*:*:*:*:*:*", "matchCriteriaId": "B0228195-41B4-4145-B8A4-7B974456ABA1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17_b32:*:*:*:*:*:*", "matchCriteriaId": "44F8FB6D-3602-4263-9814-CCB64B8D1926", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21_b31:*:*:*:*:*:*", "matchCriteriaId": "2D3257E5-17DB-4E02-9A8E-DD0E4D4339DB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25_b33:*:*:*:*:*:*", "matchCriteriaId": "3391456D-86B0-457B-83BB-4C74DA0ED634", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25_b34:*:*:*:*:*:*", "matchCriteriaId": "AA88EAC0-FD2D-4B38-8944-D4B6C3BD6FE7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25_b35:*:*:*:*:*:*", "matchCriteriaId": "C12DF03E-6E61-41DF-A283-D16AB356B6A1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*", "matchCriteriaId": "7CB654DC-1D3D-4475-8815-335AC573F54C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7_b32:*:*:*:*:*:*", "matchCriteriaId": "CD27AF64-5AA9-40F0-9308-2B4196FE7653", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9_b31:*:*:*:*:*:*", "matchCriteriaId": "85AAF389-656C-4460-AE39-70703CE74ABF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9_b32:*:*:*:*:*:*", "matchCriteriaId": "5CEBEC4F-12CB-4790-B909-C2E796CEA60A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133AAFA7-AF42-4D7B-8822-AA2E85611BF5", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "8A8E07B7-3739-4BEB-88F8-C7F62431E889", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "54D669D4-6D7E-449D-80C1-28FA44F06FFE", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "9BBCD86A-E6C7-4444-9D74-F861084090F0", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*", "matchCriteriaId": "AF83BB87-B203-48F9-9D06-48A5FE399050", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "D0AC5CD5-6E58-433C-9EB3-6DFE5656463E", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "E5ED5807-55B7-47C5-97A6-03233F4FBC3A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JavaFX 2.2.40 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE v7u40 y anteriores, Java SE v6u60 y anteriores, Java SE v5.0u51 y anteriores, JavaFX v2.2.40 y anteriores, y Java SE Embedded v7u40 y anteriores permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con 2D." } ], "id": "CVE-2013-5843", "lastModified": "2024-11-21T01:58:16.347", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T17:55:06.067", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Broken Link", "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/56338" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT5982" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/63151" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19144" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link", "Mailing List" ], "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Not Applicable" ], "url": "http://secunia.com/advisories/56338" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://support.apple.com/kb/HT5982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/63151" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19144" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that this issue allows remote attackers to execute arbitrary code via an \"invalid type case\" in the init method of the D3DShader class in the com.sun.prism.d3d package. CPU." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el componente JavaFX en Oracle Java SE JavaFX v2.2.4 y anteriores, permite a atacantes remotos comprometer la integridad, disponibilidad y confidencialidad a trav\u00e9s de vectores no especificados.. Vulnerabilidad distinta de otros CVEs listados en febrero de 2003." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2012-4301", "lastModified": "2024-11-21T01:42:39.960", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:01.287", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "cve@mitre.org", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16180" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1027" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16180" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "66D9DE78-8488-4E1C-86CB-00C614B2A6FB", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "855EE6EA-E83A-44ED-9B55-5443DC43C09C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D2905-5599-4981-AA20-76D7BB94D321", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "88A002E2-FE19-48E3-B899-1DA0B04A44D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC21B373-8BE0-4D00-B2C0-9F600C718380", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:suse:linux_enterprise_desktop:11:sp2:*:*:*:*:*:*", "matchCriteriaId": "00720D8C-3FF3-4B1C-B74B-91F01A544399", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2012-5078." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE JavaFX 2.2 y versiones anteriores permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-5078." } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2012-5080", "lastModified": "2024-11-21T01:43:59.947", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-10-16T21:55:02.227", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/56068" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79439" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/56068" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/79439" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16221" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle SE JavaFX v2.2.4 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad mediante vectores desconocidos, una vulnerabilidad diferente a otros CVEs listados en el February 2013 CPU." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2013-0439", "lastModified": "2024-11-21T01:47:33.490", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.113", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16705" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16705" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
sun | jre | * | |
sun | jre | 1.4.2 | |
sun | jre | 1.4.2_1 | |
sun | jre | 1.4.2_2 | |
sun | jre | 1.4.2_3 | |
sun | jre | 1.4.2_4 | |
sun | jre | 1.4.2_5 | |
sun | jre | 1.4.2_6 | |
sun | jre | 1.4.2_7 | |
sun | jre | 1.4.2_8 | |
sun | jre | 1.4.2_9 | |
sun | jre | 1.4.2_10 | |
sun | jre | 1.4.2_11 | |
sun | jre | 1.4.2_12 | |
sun | jre | 1.4.2_13 | |
sun | jre | 1.4.2_14 | |
sun | jre | 1.4.2_15 | |
sun | jre | 1.4.2_16 | |
sun | jre | 1.4.2_17 | |
sun | jre | 1.4.2_18 | |
sun | jre | 1.4.2_19 | |
sun | jre | 1.4.2_20 | |
sun | jre | 1.4.2_21 | |
sun | jre | 1.4.2_22 | |
sun | jre | 1.4.2_23 | |
sun | jre | 1.4.2_24 | |
sun | jre | 1.4.2_25 | |
sun | jre | 1.4.2_26 | |
sun | jre | 1.4.2_27 | |
sun | jre | 1.4.2_28 | |
sun | jre | 1.4.2_29 | |
sun | jre | 1.4.2_30 | |
sun | jre | 1.4.2_31 | |
sun | jre | 1.4.2_32 | |
sun | jre | 1.4.2_33 | |
sun | jre | 1.4.2_34 | |
sun | jre | * | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 1.2 | |
oracle | javafx | 1.2.2 | |
oracle | javafx | 1.2.3 | |
oracle | javafx | 1.3.0 | |
oracle | javafx | 1.3.1 | |
oracle | javafx | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*", "matchCriteriaId": "876A359C-85A8-4465-A7AD-058FF6C32028", "versionEndIncluding": "1.4.2_35", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "63978872-E797-4F13-B0F9-98CB67D0962A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "matchCriteriaId": "1EEAB662-644A-4D7B-8237-64142CF48724", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "matchCriteriaId": "D9598A49-95F2-42DB-B92C-CD026F739B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "matchCriteriaId": "BED1009E-AE60-43A0-A0F5-38526EFCF423", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "matchCriteriaId": "D011585C-0E62-4233-85FA-F29A07D68DA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "matchCriteriaId": "F226D898-F0E8-41D8-BF40-54DE9FB5426D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "matchCriteriaId": "4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "matchCriteriaId": "CE28C283-447A-4F83-B96B-69F96E663C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "matchCriteriaId": "D102063B-2434-4141-98E7-2DE501AE1728", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "matchCriteriaId": "03B8CD03-CD31-4F4D-BA90-59435578A4F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "matchCriteriaId": "41A994BF-1F64-480A-8AA5-748DDD0AB68C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "matchCriteriaId": "88519F2D-AD06-4F05-BEDA-A09216F1B481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "matchCriteriaId": "AC728978-368D-4B36-B149-70473E92BD1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "matchCriteriaId": "FD5187B1-CB86-48E8-A595-9FCFD9822C0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "matchCriteriaId": "6C660DE4-543A-4E9B-825D-CD099D08CBD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "matchCriteriaId": "98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "matchCriteriaId": "318719C9-7B01-4021-B2EF-8341254DFE6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "matchCriteriaId": "DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "matchCriteriaId": "CC5E64B6-77DA-44BC-B646-AE01041B1830", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "matchCriteriaId": "2DA35E80-9E0E-4A26-B631-A61542BE4739", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "matchCriteriaId": "7EEB5367-1BB8-4ED3-8C04-ABA6BAA5AD10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "matchCriteriaId": "BED9E7C8-0418-4733-A496-61CCFD638859", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "matchCriteriaId": "6566CE32-E042-424A-893B-C8A9E26E2869", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "matchCriteriaId": "B760192E-7193-4FEF-8FFA-680AC89D45A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "matchCriteriaId": "1C020210-8EBA-41D2-BE4A-962CD902857C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "matchCriteriaId": "076444F1-543E-4061-9D39-415A1A889F5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "matchCriteriaId": "B29C4AA1-30F8-4AA3-A8B5-4125CF9B66F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "matchCriteriaId": "45BD257F-4310-44C7-A304-2F174FA93C5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "matchCriteriaId": "6A7B39AB-4B2E-40A2-9FB9-0E209DC7F24F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "matchCriteriaId": "7BF9D788-1A3A-4988-8C7B-AFF0E81C68CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "matchCriteriaId": "50B3174A-58BB-469D-BB32-D503DBE58832", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "matchCriteriaId": "2F82BE05-5170-4F9B-ADE8-935F5BC1BABF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "matchCriteriaId": "DD793765-DA0B-422C-BD31-DA48A8F6EC7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "matchCriteriaId": "6C9033BD-6CEC-411E-90FF-02A860C6C7F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "matchCriteriaId": "BD29DE48-5913-4439-BAAD-3C5A6D2B639B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jre:*:update33:*:*:*:*:*:*", "matchCriteriaId": "B258E377-DD42-419B-A9F5-2D009E2FA76A", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:*", "matchCriteriaId": "0581CE53-6C50-47F8-ACFD-4FD8C242D56F", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update2:*:*:*:*:*:*", "matchCriteriaId": "73C38D79-C2B5-45D7-857C-64CBB7888D18", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "601C3C3F-F4D1-4D26-AAB9-204748F14EF3", "versionEndIncluding": "2.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "855EE6EA-E83A-44ED-9B55-5443DC43C09C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D2905-5599-4981-AA20-76D7BB94D321", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "88A002E2-FE19-48E3-B899-1DA0B04A44D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC21B373-8BE0-4D00-B2C0-9F600C718380", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier; and JavaFX 2.0.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el Java Runtime Environment (JRE), componente de Oracle Java SE 7 y versiones anteriores de actualizaciones 2, 6 Update 30 y anteriores, 5.0 Update 33 y anteriores, y 1.4.2_35 y anteriores, y JavaFX 2.0.2 y versiones anteriores, permite a distancia los atacantes afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con el 2D." } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\r\n\r\n\u0027Applies to client and server deployments of Java. This vulnerability can be exploited through Untrusted Java Web Start applications and Untrusted Java applets. It can also be exploited by supplying data to APIs in the specified Component without using untrusted Java Web Start applications or untrusted Java applets, such as through a web service.\u0027", "id": "CVE-2012-0499", "lastModified": "2024-11-21T01:35:07.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-02-15T22:55:00.987", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48073" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48074" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48589" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48692" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48915" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48948" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48950" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/49198" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/52016" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14878" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48073" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48074" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48589" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48692" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48915" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48948" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/49198" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52016" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14878" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle SE JavaFX v2.2.4 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad mediante vectores desconocidos, una vulnerabilidad diferente a otros CVEs listados en el February 2013 CPU." } ], "id": "CVE-2013-0436", "lastModified": "2024-11-21T01:47:33.063", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.007", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15723" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15723" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_linux_desktop_supplementary | 5.0 | |
redhat | enterprise_linux_desktop_supplementary | 6.0 | |
redhat | enterprise_linux_hpc_node_supplementary | 6.0 | |
redhat | enterprise_linux_server_supplementary | 5.0 | |
redhat | enterprise_linux_server_supplementary | 6.0 | |
redhat | enterprise_linux_server_supplementary_aus | 6.5 | |
redhat | enterprise_linux_server_supplementary_eus | 6.5.z | |
redhat | enterprise_linux_workstation_supplementary | 6.0 | |
hp | jdk | * | |
hp | jre | * | |
hp | hp-ux | b.11.23 | |
hp | hp-ux | b.11.31 | |
oracle | javafx | 2.2.45 | |
oracle | jre | 1.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC2EDDE6-49F2-41D3-BCB2-F49886A2A170", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C6E104-EDBC-481E-85B8-D39ED2058D39", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "585614D3-1DAA-4256-83DE-AFE901154808", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB3FB071-FCCC-4425-AFBF-77287C1B8F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B74C62D-4A6D-4A4F-ADF6-A508322CD447", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E7B7DCBB-9F6A-4581-B228-ABD724B3DE3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.5.z:*:*:*:*:*:*:*", "matchCriteriaId": "4ACFB991-B187-45B7-A12E-76C308AD00F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E89B38A-3697-46DD-BB3F-E8D2373588BE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:jdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B371EE1-8C00-4D83-859C-36693CB563E2", "versionEndIncluding": "7.0.08", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:jre:*:*:*:*:*:*:*:*", "matchCriteriaId": "69A83E31-2339-4631-9106-DF9BF5D109E6", "versionEndIncluding": "7.0.08", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*", "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*", "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "71618CDC-6831-4B3A-AD52-5CBA46954843", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*", "matchCriteriaId": "A5226952-1972-4572-9F8C-C90D89040FD3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u45 y JavaFX 2.2.45 permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX." } ], "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html\n\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\"", "id": "CVE-2013-5870", "lastModified": "2024-11-21T01:58:19.823", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-15T16:11:04.957", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/101994" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56484" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56485" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56535" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64758" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64929" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029608" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90337" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/101994" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64929" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90337" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2427, and CVE-2013-2428." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Java Runtime Environment (JRE) componente de Oracle Java SE v7 Update v17 y anteriores y JavaFX 2.2.7 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX, una vulnerabilidad diferente de CVE-2013-0402, CVE-2013-2427, y CVE-2013-2428." } ], "id": "CVE-2013-2414", "lastModified": "2024-11-21T01:51:38.617", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:06.803", "references": [ { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16667" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jdk | * | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jrockit | * | |
oracle | jrockit | r28.0.0 | |
oracle | jrockit | r28.0.1 | |
oracle | jrockit | r28.0.2 | |
oracle | jrockit | r28.1.0 | |
oracle | jrockit | r28.1.1 | |
oracle | jrockit | r28.1.3 | |
oracle | jrockit | r28.1.4 | |
oracle | jrockit | r28.1.5 | |
oracle | jrockit | r28.2.2 | |
oracle | jrockit | r28.2.3 | |
oracle | jrockit | r28.2.4 | |
oracle | jrockit | r28.2.5 | |
oracle | jrockit | r28.2.6 | |
oracle | jre | * | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jrockit | * | |
oracle | jrockit | r27.7.1 | |
oracle | jrockit | r27.7.2 | |
oracle | jrockit | r27.7.3 | |
oracle | jrockit | r27.7.4 | |
oracle | jrockit | r27.7.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update51:*:*:*:*:*:*", "matchCriteriaId": "720419B2-5E62-4FE8-8A0E-A67436E9E3F5", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B5802968-A12E-4938-B322-D1002F55D7B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*", "matchCriteriaId": "91D354BB-6849-44B9-9E2A-0EEA66E4D9E5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update60:*:*:*:*:*:*", "matchCriteriaId": "CBCCEDA8-1984-4E88-A838-294CD3D12857", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "1ED02C60-AD2E-4DAD-89DA-E978B6D6422A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*", "matchCriteriaId": "CAF4D47A-1D98-43B3-B26E-B4AF7F08BA84", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*", "matchCriteriaId": "1F3ECD7D-E0BF-45AB-80FA-9E6EAECF890F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update60:*:*:*:*:*:*", "matchCriteriaId": "239B595E-6A76-4F56-BBED-8D3606156CF4", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "8B276B96-66BE-4C09-BE9F-11FA7461CBDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*", "matchCriteriaId": "626E11CA-20EE-4AB0-84D7-8DAE7A9D8960", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*", "matchCriteriaId": "FB006563-023B-4AC6-8A27-E41DE59758A0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "matchCriteriaId": "FF025086-5D88-4A56-ABFA-1FC2A6DC6060", "versionEndIncluding": "r28.2.8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.0.0:*:*:*:*:*:*:*", "matchCriteriaId": "BF4A3CEE-CA1A-4381-9C2A-86A08552ECB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.0.1:*:*:*:*:*:*:*", "matchCriteriaId": "4953F74A-EA08-414B-9A5F-0DE7B05C6E4B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "5E573D88-D435-4BE0-A439-A6ABE7C990CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.1.0:*:*:*:*:*:*:*", "matchCriteriaId": "5774E87C-9F38-4DB9-9F4F-B88D37BE622C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.1.1:*:*:*:*:*:*:*", "matchCriteriaId": "95746A03-C190-409B-9F3F-F3F7F6B3D419", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.1.3:*:*:*:*:*:*:*", "matchCriteriaId": "CDCC0C38-1660-40BF-8708-B0FDF43069FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.1.4:*:*:*:*:*:*:*", "matchCriteriaId": "723DE1EC-F44A-4362-B885-835784FA7B56", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.1.5:*:*:*:*:*:*:*", "matchCriteriaId": "192167A3-A4D7-49D1-B21B-DC064E6CBE54", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "D8D9DF02-2882-4AFF-AB72-A22C648AAB50", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "5D5D8200-370E-4428-B124-05E1B1C35DC5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "9AC02DC7-6076-4BBF-B384-DC02F5FA788F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "93AB3E3F-7DC6-4196-974F-5E16F404E3C6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.2.6:*:*:*:*:*:*:*", "matchCriteriaId": "5E3AAA87-E27E-44E7-9148-37CC05966595", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update51:*:*:*:*:*:*", "matchCriteriaId": "2769B772-C54F-486D-AE21-1EFF237ED5BA", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "F08A5AAD-84CA-491F-83D3-CEFFD16212E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*", "matchCriteriaId": "A13547EA-EF77-493A-A863-F09E2AEE8BD4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*", "matchCriteriaId": "535FA154-AB3D-449E-94C4-DA2F023A57CD", "versionEndIncluding": "r27.7.6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r27.7.1:*:*:*:*:*:*:*", "matchCriteriaId": "8C032857-3236-4300-8252-1ECA38C18FEE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r27.7.2:*:*:*:*:*:*:*", "matchCriteriaId": "B4DFD492-029A-4560-AFC0-56187B0F9E42", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r27.7.3:*:*:*:*:*:*:*", "matchCriteriaId": "8E78A93E-1600-41CE-A315-E50C00A8A2F2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r27.7.4:*:*:*:*:*:*:*", "matchCriteriaId": "C422B920-B9E9-4CF6-8BAF-974CDA1ECEF3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r27.7.5:*:*:*:*:*:*:*", "matchCriteriaId": "63E65735-D861-4FEC-93B8-1769671E8B3D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and JavaFX 2.2.40 and earlier allows remote authenticated users to affect integrity via unknown vectors related to Javadoc." }, { "lang": "es", "value": "Vulnerablidad sin especificar en Oracle Java SE 7u40 y anteriores, Java SE 6u60 y anteriores, Java SE 5.0u51 y anteriores, JRockit R28.2.8 y anteriores, JRockit R27.7.6 y anteriores, y JavaFX 2.2.40 y anteriores permite la autenticaci\u00f3n remota de usuarios con la correspondiente afecci\u00f3n de integridad a trav\u00e9s de vectores desconocidos relacionados con Javadoc." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\n\n\u0027Applies to sites that run the Javadoc tool as a service and then host the resulting documentation. It is recommended that sites filter HTML where it is not explicitly allowed for javadocs.\u0027", "id": "CVE-2013-5797", "lastModified": "2024-11-21T01:58:09.210", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T17:55:05.007", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "source": "secalert_us@oracle.com", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "secalert_us@oracle.com", "url": "http://support.apple.com/kb/HT5982" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "source": "secalert_us@oracle.com", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/63095" }, { "source": "secalert_us@oracle.com", "url": "http://www.ubuntu.com/usn/USN-2033-1" }, { "source": "secalert_us@oracle.com", "url": "http://www.ubuntu.com/usn/USN-2089-1" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "secalert_us@oracle.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018720" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18956" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://support.apple.com/kb/HT5982" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2033-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-2089-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1018720" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18956" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2414, and CVE-2013-2428." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el entorno de ejecuci\u00f3n de Java (JRE) en el componente Oracle Java SE 7 Update 17 y anteriores y JavaFX 2.2.7 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX, una vulnerabilidad diferente a CVE -2013-0402, CVE-2013-2414 y CVE-2013-2428." } ], "evaluatorComment": "1.Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\r\n", "id": "CVE-2013-2427", "lastModified": "2024-11-21T01:51:41.930", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:07.203", "references": [ { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16536" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update55:*:*:*:*:*:*", "matchCriteriaId": "3A3360E8-7FF0-41CF-A84A-06D498A97C69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update55:*:*:*:*:*:*", "matchCriteriaId": "F831C70D-2CD9-4579-9DED-D1BE6701965E", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "71618CDC-6831-4B3A-AD52-5CBA46954843", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*", "matchCriteriaId": "A5226952-1972-4572-9F8C-C90D89040FD3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update65:*:*:*:*:*:*", "matchCriteriaId": "105B15BC-6764-41C3-847D-BA1396CC034F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update65:*:*:*:*:*:*", "matchCriteriaId": "BBCFEADF-7282-4C56-813B-A5DEAD9BF17B", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u55, 6u65, and 7u45; JavaFX 2.2.45; and Java SE Embedded 7u45 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 5u55, 6u65 y 7u45, Java FX 2.2.45 y Java SE Embedded 7u45 permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores relacionados con 2D." } ], "id": "CVE-2014-0417", "lastModified": "2024-11-21T02:02:04.023", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-15T16:08:10.127", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/102001" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/56484" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/56485" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/56486" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/56535" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/64758" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/64932" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1029608" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "secalert_us@oracle.com", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-02/msg00012.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2014-03/msg00024.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=139402749111889\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/102001" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0134.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0135.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2014-0136.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/56484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/56485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/56486" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/56535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/64758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/64932" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1029608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "66D9DE78-8488-4E1C-86CB-00C614B2A6FB", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "855EE6EA-E83A-44ED-9B55-5443DC43C09C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D2905-5599-4981-AA20-76D7BB94D321", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "88A002E2-FE19-48E3-B899-1DA0B04A44D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC21B373-8BE0-4D00-B2C0-9F600C718380", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect availability via unknown vectors." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE, JavaFX v2.2 y anteriores permite a atacantes remotos afectar a la disponibilidad a trav\u00e9s de vectores desconocidos.\r\n" } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2012-5082", "lastModified": "2024-11-21T01:44:00.243", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-10-16T21:55:02.307", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/86370" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/56078" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15827" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/86370" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56078" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15827" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
canonical | ubuntu_linux | 10.04 | |
canonical | ubuntu_linux | 12.04 | |
canonical | ubuntu_linux | 12.10 | |
canonical | ubuntu_linux | 13.10 | |
canonical | ubuntu_linux | 14.04 | |
oracle | javafx | 2.2.51 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.8.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.8.0 | |
oracle | jrockit | r27.8.1 | |
oracle | jrockit | r28.3.1 | |
debian | debian_linux | 6.0 | |
debian | debian_linux | 7.0 | |
debian | debian_linux | 8.0 | |
ibm | forms_viewer | * | |
ibm | forms_viewer | * | |
microsoft | windows | - |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "matchCriteriaId": "01EDA41C-6B2E-49AF-B503-EB3882265C11", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "matchCriteriaId": "CB66DB75-2B16-4EBF-9B93-CE49D8086E41", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*", "matchCriteriaId": "E2076871-2E80-4605-A470-A41C1A8EC7EE", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*", "matchCriteriaId": "7F61F047-129C-41A6-8A27-FFCBB8563E91", "vulnerable": true }, { "criteria": "cpe:2.3:o:canonical:ubuntu_linux:14.04:*:*:*:esm:*:*:*", "matchCriteriaId": "815D70A8-47D3-459C-A32C-9FEACA0659D1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.51:*:*:*:*:*:*:*", "matchCriteriaId": "5A346588-E87E-444A-9680-11415FF5B295", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*", "matchCriteriaId": "086781C9-08D6-4268-AEB4-F60365F51562", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*", "matchCriteriaId": "DDD27C84-32AD-47CC-B47B-7FBA1321E717", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*", "matchCriteriaId": "3343969B-2926-4C55-8787-792ABF6429D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*", "matchCriteriaId": "F906BFD6-7654-46C5-8240-3A50949CAE85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*", "matchCriteriaId": "E80738D2-3CE2-4EB6-AE4C-F90C2C93BFE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*", "matchCriteriaId": "78BC97BC-F745-45E0-8749-41535F7C374E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*", "matchCriteriaId": "4DA64EFB-8416-4A0B-91B5-F02CC1A79D40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*", "matchCriteriaId": "CA226495-4733-485A-9D53-85874434815D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r27.8.1:*:*:*:*:*:*:*", "matchCriteriaId": "EBFBC2BA-94F8-4D3B-9C70-3E9FA1F6E0AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jrockit:r28.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "81434638-A069-4828-99FD-EEBAC3EB41CC", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "036E8A89-7A16-411F-9D31-676313BB7244", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:7.0:*:*:*:*:*:*:*", "matchCriteriaId": "16F59A04-14CF-49E2-9973-645477EA09DA", "vulnerable": true }, { "criteria": "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", "matchCriteriaId": "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "745E0942-12A9-49B3-851C-ED67F047BCEB", "versionEndExcluding": "4.0.0.3", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "5452C9C6-D761-4E3D-B7CF-C0AC55D08650", "versionEndExcluding": "8.0.1.1", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and JRockit R27.8.1 and R28.3.1 allows remote authenticated users to affect integrity via unknown vectors related to Javadoc." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 5.0u61, 6u71, 7u51, y 8; JavaFX 2.2.51; y JRockit R27.8.1 y R28.3.1 permite a usuarios autenticados remotamente afectar a la integridad a trav\u00e9s de vectores relacionados con Javadoc.\n" } ], "id": "CVE-2014-2398", "lastModified": "2024-11-21T02:06:12.877", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "SINGLE", "availabilityImpact": "NONE", "baseScore": 3.5, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:S/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 6.8, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-16T01:55:10.337", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58415" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59058" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2912" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66920" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2187-1" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2191-1" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0675.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0685.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58415" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.debian.org/security/2014/dsa-2912" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66920" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2187-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-2191-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "8B072472-B463-4647-885D-E40B0115C810", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.76:*:*:*:*:*:*:*", "matchCriteriaId": "40229F01-B2C6-44EA-8DF8-C316B52F5848", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "F734AF76-4CEE-4F9D-AD6A-6BECF1F977CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update91:*:*:*:*:*:*", "matchCriteriaId": "464AB16C-B25D-4FCA-AAA2-C6F4CF944628", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "A2C5FA21-4D3B-4739-92A1-B87A1A63F29B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "8348D050-22EF-49AC-960A-ADBA1441FFC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update81:*:*:*:*:*:*", "matchCriteriaId": "83A01BAA-3482-47EA-8C21-E60234ADBFD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update91:*:*:*:*:*:*", "matchCriteriaId": "E5937109-8325-4D2B-B15E-195833703569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "50E5F104-C20F-4E6B-AD70-8FEC1B9A9B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "BB2AF8BC-7643-4CBF-83C0-CA4656AC4FB4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0484." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u76 y 8u40, y JavaFX 2.2.76, permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2015-0484." } ], "evaluatorComment": "Per Oracle: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. (http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html)", "id": "CVE-2015-0492", "lastModified": "2024-11-21T02:23:11.190", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-16T16:59:43.043", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/74129" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74129" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX, a different vulnerability than CVE-2013-0402, CVE-2013-2414, and CVE-2013-2427." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el entorno de ejecuci\u00f3n de Java (JRE) en el componente Oracle Java SE 7 Update 17 y anteriores y JavaFX 2.2.7 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX, una vulnerabilidad diferente a CVE-2013-0402, CVE-2013-2414 y CVE-2013-2427." } ], "id": "CVE-2013-2428", "lastModified": "2024-11-21T01:51:42.053", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:07.223", "references": [ { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16416" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el entorno de ejecuci\u00f3n de Java (JRE) en el componente Oracle Java SE v7 Update v17 y anteriores y JavaFX v2.2.7 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con 2D." } ], "id": "CVE-2013-2434", "lastModified": "2024-11-21T01:51:43.043", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:07.370", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16201" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19462" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE JavaFX v2.2.4 y anteriores, permite a atacantes remotos para afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE listados en el 02 2013 CPU.\r\n" } ], "id": "CVE-2013-1483", "lastModified": "2024-11-21T01:49:41.860", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:03.053", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16276" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16276" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en JavaFX de Oracle Java SE JavaFX v2.2.4 y anteriores que afectan a la confidencialidad, integridad, y disponibilidad por vectores desconocidos. Esta vulnerabilidad es diferente a la otras con otros CVEs listados en febrero de 2013." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2013-1472", "lastModified": "2024-11-21T01:49:40.107", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.600", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16620" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16620" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jdk | * | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "matchCriteriaId": "5A197FD4-86F0-4186-BA1E-881C53870ED1", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "matchCriteriaId": "301A4458-C36E-40AB-B97C-5273F6A3E937", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "matchCriteriaId": "5200FB75-1398-4CB8-83D1-CEE8F26CF04A", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "matchCriteriaId": "945B9E26-924E-4A7C-9737-C4DF0BF82673", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and 5.0 Update 41 and earlier; JavaFX 2.2.7 and earlier; and OpenJDK 6 and 7 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to ImageIO. NOTE: the previous information is from the April 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to \"JPEGImageReader state corruption\" when using native code." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Java SE versi\u00f3n 7 Update 17 y anteriores, versi\u00f3n 6 Update 43 y anteriores, y versi\u00f3n 5.0 Update 41 y anteriores; JavaFX versi\u00f3n 2.2.7 y anteriores; y OpenJDK versiones 6 y 7 de Oracle, permite a los atacantes remotos afectar la confidencialidad, integridad y disponibilidad por medio de vectores desconocidos relacionados a ImageIO. NOTA: la informaci\u00f3n anterior es de la CPU de abril de 2013. Oracle no ha comentado sobre las afirmaciones de otro proveedor de que este problema est\u00e1 relacionado a \"JPEGImageReader state corruption\" cuando se usa el c\u00f3digo nativo." } ], "evaluatorComment": "1.Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\r\n", "id": "CVE-2013-2430", "lastModified": "2024-11-21T01:51:42.370", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:07.287", "references": [ { "source": "secalert_us@oracle.com", "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/" }, { "source": "secalert_us@oracle.com", "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/d868fe7c7618" }, { "source": "secalert_us@oracle.com", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" }, { "source": "secalert_us@oracle.com", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/59243" }, { "source": "secalert_us@oracle.com", "url": "http://www.ubuntu.com/usn/USN-1806-1" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15708" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19536" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19715" }, { "source": "secalert_us@oracle.com", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124" }, { "source": "secalert_us@oracle.com", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.fuseyism.com/index.php/2013/04/22/security-icedtea-2-3-9-for-openjdk-7-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://blog.fuseyism.com/index.php/2013/04/25/security-icedtea-1-11-11-1-12-5-for-openjdk-6-released/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/d868fe7c7618" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-05/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-updates/2013-06/msg00099.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2013-April/022796.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0752.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:145" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:161" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59243" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ubuntu.com/usn/USN-1806-1" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=952524" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15708" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19536" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19715" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0124" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://wiki.mageia.org/en/Support/Advisories/MGASA-2013-0130" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 1.2 | |
oracle | javafx | 1.2.2 | |
oracle | javafx | 1.2.3 | |
oracle | javafx | 1.3.0 | |
oracle | javafx | 1.3.1 | |
oracle | javafx | 2.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:*", "matchCriteriaId": "0581CE53-6C50-47F8-ACFD-4FD8C242D56F", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update2:*:*:*:*:*:*", "matchCriteriaId": "73C38D79-C2B5-45D7-857C-64CBB7888D18", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "601C3C3F-F4D1-4D26-AAB9-204748F14EF3", "versionEndIncluding": "2.0.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "855EE6EA-E83A-44ED-9B55-5443DC43C09C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D2905-5599-4981-AA20-76D7BB94D321", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "88A002E2-FE19-48E3-B899-1DA0B04A44D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC21B373-8BE0-4D00-B2C0-9F600C718380", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, and JavaFX 2.0.2 and earlier allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality, integrity, and availability via unknown vectors related to Deployment." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el Java Runtime Environment (JRE), componente de Oracle Java SE 7 y versiones anteriores de actualizaciones 2, 6 Update 30 y anteriores, y JavaFX 2.0.2 y anteriores permite a distancia aplicaciones Java Web Start y applets de Java que no son de confianza afectar a la confidencialidad, la integridad , y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con la implementaci\u00f3n." } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\r\n\r\n\u0027Applies to client deployments of Java. This vulnerability can be exploited only through Untrusted Java Web Start applications and Untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\u0027", "id": "CVE-2012-0500", "lastModified": "2024-11-21T01:35:07.387", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-02-15T22:55:01.067", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48073" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48589" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48950" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/52015" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14844" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48073" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48589" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48950" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/52015" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14844" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | javafx | 2.0 | |
sun | jdk | 1.7.0 | |
sun | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "893B13BC-9448-4AFD-BCC4-F289A523949B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "DD3FC81B-4E54-44D8-8118-1E256FE619E2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update27:*:*:*:*:*:*", "matchCriteriaId": "BCDF0294-394B-4B62-91A9-71ACC459B763", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:x64:*:*:*:*:*", "matchCriteriaId": "DAD3F9CB-55D5-4B7A-AF1A-D5D154D5D9EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update27:*:*:*:*:*:*", "matchCriteriaId": "80788BDE-B3BF-4331-8A06-B6BE6278BFF2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote attackers to affect confidentiality via unknown vectors related to Deployment." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el componente Java Runtime Environment de Oracle Java SE JDK y JRE 7, 6 Update 27 y versiones anteriores, y JavaFX 2.0. Permite a atacantes remotos comprometer la confidencialidad a trav\u00e9s de vectores desconocidos relacionados con el despliegue (\"Deployment\")." } ], "id": "CVE-2011-3561", "lastModified": "2024-11-21T01:30:44.377", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "LOW", "cvssData": { "accessComplexity": "HIGH", "accessVector": "ADJACENT_NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:A/AC:H/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 3.2, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-10-19T21:55:01.737", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/76513" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48308" }, { "source": "secalert_us@oracle.com", "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/50250" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1026215" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70833" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14274" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/76513" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/50250" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1026215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70833" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14274" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jdk | * | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "matchCriteriaId": "5A197FD4-86F0-4186-BA1E-881C53870ED1", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "matchCriteriaId": "301A4458-C36E-40AB-B97C-5273F6A3E937", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "matchCriteriaId": "5200FB75-1398-4CB8-83D1-CEE8F26CF04A", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "matchCriteriaId": "945B9E26-924E-4A7C-9737-C4DF0BF82673", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2013-2394 and CVE-2013-1491." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el entorno de ejecuci\u00f3n de Java (JRE) en el componente Oracle Java SE v7 Update v17 y anteriores, v6 Update v43 y anteriores, v5.0 Update v41 y anteriores, y JavaFX v2.2.7 y anteriores permite a atacantes remotos afectar a la confidencialidad, integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con 2D, una vulnerabilidad diferente a CVE-2013-2394 y CVE-2013-1491." } ], "id": "CVE-2013-2432", "lastModified": "2024-11-21T01:51:42.707", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:07.330", "references": [ { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/59154" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16611" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18850" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18914" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16611" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18850" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18914" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue is due to an invalid type cast in the JSObject class." }, { "lang": "es", "value": "Vulnerabilidad sin especificar en el componente JavaFX en Oracle Java SE JavaFX 2.2.4 y anteriores, permite a atacantes remotos comprometer la integridad, disponibilidad y confidencialidad a trav\u00e9s de vectores no especificados. Vulnerabilidad distinta de otros CVEs listados en febrero de 2003." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2012-1543", "lastModified": "2024-11-21T01:37:12.077", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:01.130", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "cve@mitre.org", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1026" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16673" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1026" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16673" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 through Update 11 and JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Oracle Java SE v7 hasta Update 11 y JavaFX v2.2.4 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad mediante vectores relacionados con 2D." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html \r\n\r\n\"Applies to client and server deployment of Java. This vulnerability can be exploited through untrusted Java Web Start applications and untrusted Java applets. It can also be exploited by supplying data to APIs in the specified Component without using untrusted Java Web Start applications or untrusted Java applets, such as through a web service.\"", "id": "CVE-2013-0437", "lastModified": "2024-11-21T01:47:33.193", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.037", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16492" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19403" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136439120408139\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0237.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16492" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19403" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "A2C5FA21-4D3B-4739-92A1-B87A1A63F29B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "8348D050-22EF-49AC-960A-ADBA1441FFC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "50E5F104-C20F-4E6B-AD70-8FEC1B9A9B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "BB2AF8BC-7643-4CBF-83C0-CA4656AC4FB4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.76:*:*:*:*:*:*:*", "matchCriteriaId": "40229F01-B2C6-44EA-8DF8-C316B52F5848", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true }, { "criteria": "cpe:2.3:o:suse:linux_enterprise_server:11:sp3:*:*:*:*:*:*", "matchCriteriaId": "8B072472-B463-4647-885D-E40B0115C810", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u76 and 8u40, and Java FX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2015-0492." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u76 y 8u40, y Java FX 2.2.76, permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2015-0492." } ], "evaluatorComment": "Per Oracle: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. (http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html)", "id": "CVE-2015-0484", "lastModified": "2024-11-21T02:23:10.183", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-16T16:59:36.260", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/74135" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74135" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.85:*:*:*:*:*:*:*", "matchCriteriaId": "9B891634-9F15-4486-89D8-D304A7D85EBA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*", "matchCriteriaId": "5AB1B679-623A-4ADE-B235-A35EFCA0CC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*", "matchCriteriaId": "15C71821-E1E2-4083-92FF-C0FE10443556", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX, a different vulnerability than CVE-2015-4908 and CVE-2015-4916." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 8u60 y JavaFX 2.2.85 permite a atacantes remotos afectar a la confidencialidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX, una vulnerabilidad diferente a CVE-2015-4908 y CVE-2015-4916." } ], "evaluatorComment": "Per \u003ca href=\"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\"\u003eLINK\u003c/a\u003e: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.", "id": "CVE-2015-4906", "lastModified": "2024-11-21T02:31:59.870", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-10-22T00:00:08.860", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/77214" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1033884" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/77214" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to JavaFX." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE v7u40 y anteriores, y JavaFX v2.2.40 y anteriores permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\n\n\u0027Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\u0027", "id": "CVE-2013-5844", "lastModified": "2024-11-21T01:58:16.547", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T17:55:06.100", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/98541" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/63136" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/98541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/63136" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A18458" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.80:*:*:*:*:*:*:*", "matchCriteriaId": "BF9DA87C-EEEE-436B-A41D-551CACC772CD", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update75:*:*:*:*:*:*", "matchCriteriaId": "D084DBE9-BF2F-4A9B-8FDE-A9A608E6B40F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update80:*:*:*:*:*:*", "matchCriteriaId": "18FB6138-2B3D-4C4B-8647-3D1646165641", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update_33:*:*:*:*:*:*", "matchCriteriaId": "49B3533A-57B1-4EDA-9434-D75AE837F2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update45:*:*:*:*:*:*", "matchCriteriaId": "914D54AC-EAAE-4A01-BA88-7F245BDA47C5", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update_75:*:*:*:*:*:*", "matchCriteriaId": "88FA3ACA-B2FC-4D9C-B67E-35272514FB84", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update_80:*:*:*:*:*:*", "matchCriteriaId": "17B87292-EDBB-4D5A-8874-7405F040FAA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_33:*:*:*:*:*:*", "matchCriteriaId": "366E2702-633C-4D4C-ACF8-4CBEC66719F1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_45:*:*:*:*:*:*", "matchCriteriaId": "8CFE55B4-9A07-4E88-98AC-8345243AEF79", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u80 and 8u45, JavaFX 2.2.80, and Java SE Embedded 7u75 and 8u33 allows remote attackers to affect confidentiality via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u80 y 8u45, JavaFX 2.2.80, y Java SE Embedded 7u75 y 8u33, permite a atacantes remotos afectar la confidencialidad a trav\u00e9s de vectores desconocidos relacionados con 2D." } ], "evaluatorComment": "Per Advisory: \u003ca href=\"http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html\"\u003eApplies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. \u003c/a\u003e", "id": "CVE-2015-2619", "lastModified": "2024-11-21T02:27:43.277", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-07-16T10:59:42.760", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/75881" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1032910" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00039.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00040.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00046.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-07/msg00047.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1241.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1242.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1485.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1488.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujul2015-2367936.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/75881" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032910" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update4:*:*:*:*:*:*", "matchCriteriaId": "2D3162C7-575B-4AD4-B923-C97F5706349B", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update4:*:*:*:*:*:*", "matchCriteriaId": "404F6D28-CCE9-4767-8734-544274B4D086", "versionEndIncluding": "1.7.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update32:*:*:*:*:*:*", "matchCriteriaId": "574A7ACD-243A-4136-AB02-B89EA97C884F", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update32:*:*:*:*:*:*", "matchCriteriaId": "179867A2-8221-4B8C-A04C-35FBA8EB07D5", "versionEndIncluding": "1.6.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:*:update35:*:*:*:*:*:*", "matchCriteriaId": "222B2736-EBC3-400D-80BB-70464203A8BF", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:*:update35:*:*:*:*:*:*", "matchCriteriaId": "677FED6F-DDA1-45F7-900E-B98FECE04F7A", "versionEndIncluding": "1.5.0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "4DD9946E-3467-4D83-BB5B-E31AF6958EB5", "versionEndIncluding": "1.4.2_37", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*", "matchCriteriaId": "9A452D1C-3C17-41D4-A930-34277A27A711", "versionEndIncluding": "1.4.2_37", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "A7BFB56B-FF03-4C7A-9049-19B97E791EBC", "versionEndIncluding": "2.1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el Java Runtime Environment (JRE), componente de Oracle Java SE 7 Update 4 y anteriores, 6 Update 32 y anteriores, 5 actualizaci\u00f3n 35 y anteriores, v1.4.2_37 y anteriores, y JavaFX 2.1 y versiones anteriores permite a atacantes remotos afectar a la confidencialidad , la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con el 2D." } ], "id": "CVE-2012-1713", "lastModified": "2024-11-21T01:37:31.117", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-06-16T21:55:03.157", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "source": "secalert_us@oracle.com", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/50659" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/51080" }, { "source": "secalert_us@oracle.com", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "secalert_us@oracle.com", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "secalert_us@oracle.com", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/53946" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1243.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/50659" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpujul2012-392727.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/53946" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16502" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "66D9DE78-8488-4E1C-86CB-00C614B2A6FB", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "855EE6EA-E83A-44ED-9B55-5443DC43C09C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D2905-5599-4981-AA20-76D7BB94D321", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "88A002E2-FE19-48E3-B899-1DA0B04A44D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC21B373-8BE0-4D00-B2C0-9F600C718380", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than CVE-2012-5080." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE JavaFX 2.2 y versiones anteriores permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2012-5080." } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2012-5078", "lastModified": "2024-11-21T01:43:59.673", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-10-16T21:55:02.133", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/56066" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56066" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16308" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update60:*:*:*:*:*:*", "matchCriteriaId": "5AB1B679-623A-4ADE-B235-A35EFCA0CC9F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update_60:*:*:*:*:*:*", "matchCriteriaId": "15C71821-E1E2-4083-92FF-C0FE10443556", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.85:*:*:*:*:*:*:*", "matchCriteriaId": "9B891634-9F15-4486-89D8-D304A7D85EBA", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 8u60 and JavaFX 2.2.85 allows remote attackers to affect confidentiality via unknown vectors, a different vulnerability than CVE-2015-4906 and CVE-2015-4908." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 8u60 y JavaFX 2.2.85 permite a atacantes remotos afectar a la confidencialidad a trav\u00e9s de vectores desconocidos, una vulnerabilidad diferente a CVE-2015-4906 y CVE-2015-4908." } ], "evaluatorComment": "Per \u003ca href=\"http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html\"\u003eLINK\u003c/a\u003e: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.", "id": "CVE-2015-4916", "lastModified": "2024-11-21T02:32:01.033", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-10-22T00:00:20.273", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/77221" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1033884" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-11/msg00009.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00045.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1926.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2015-2367953.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/77221" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1033884" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "matchCriteriaId": "5A197FD4-86F0-4186-BA1E-881C53870ED1", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "matchCriteriaId": "301A4458-C36E-40AB-B97C-5273F6A3E937", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Install." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Java Runtime Environment (JRE) componente de Oracle Java SE v7 Update v17 y anteriores, v6 Update v43 y anteriores, y JavaFX v2.2.7 y anteriores, la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con \"Install\"." } ], "evaluatorComment": "1.Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\r\n", "id": "CVE-2013-1563", "lastModified": "2024-11-21T01:49:52.530", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "HIGH", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.6, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 4.9, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:06.673", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/59208" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19364" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.apple.com/archives/security-announce/2013/Apr/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-05/msg00013.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-06/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59208" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19364" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE JavaFX v2.2.4 y anteriores permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad mediante vectores desconocidos, una vulnerabilidad diferente a otros CVEs listados en el February 2013 CPU." } ], "evaluatorComment": "Per http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2013-1477", "lastModified": "2024-11-21T01:49:40.883", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:02.803", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16657" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "900995E9-D131-451F-AE5C-BEDA1E8E13A3", "versionEndIncluding": "2.2.4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX 2.2.4 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors, a different vulnerability than other CVEs listed in the February 2013 CPU. NOTE: the previous information is from the February 2013 CPU. Oracle has not commented on claims from a third party that the issue allows remote attackers to execute arbitrary code via vectors related to an \"invalid type cast\" and exposed native methods in the T2KGlyph class." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE JavaFX v2.2.4 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad mediante vectores desconocidos, una vulnerabilidad diferente a otros CVEs listandos en el February 2013 CPU." } ], "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html\r\n\r\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\"", "id": "CVE-2012-4305", "lastModified": "2024-11-21T01:42:40.250", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-02-02T00:55:01.333", "references": [ { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "cve@mitre.org", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "cve@mitre.org", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "cve@mitre.org", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1030" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16392" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=136733161405818\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/858729" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2013-1841061.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/cas/techalerts/TA13-032A.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.verisigninc.com/en_US/products-and-services/network-intelligence-availability/idefense/public-vulnerability-reports/articles/index.xhtml?id=1030" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16392" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "F734AF76-4CEE-4F9D-AD6A-6BECF1F977CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update91:*:*:*:*:*:*", "matchCriteriaId": "464AB16C-B25D-4FCA-AAA2-C6F4CF944628", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "A2C5FA21-4D3B-4739-92A1-B87A1A63F29B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "8348D050-22EF-49AC-960A-ADBA1441FFC0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update81:*:*:*:*:*:*", "matchCriteriaId": "83A01BAA-3482-47EA-8C21-E60234ADBFD0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update91:*:*:*:*:*:*", "matchCriteriaId": "E5937109-8325-4D2B-B15E-195833703569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update76:*:*:*:*:*:*", "matchCriteriaId": "50E5F104-C20F-4E6B-AD70-8FEC1B9A9B46", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:update40:*:*:*:*:*:*", "matchCriteriaId": "BB2AF8BC-7643-4CBF-83C0-CA4656AC4FB4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.76:*:*:*:*:*:*:*", "matchCriteriaId": "40229F01-B2C6-44EA-8DF8-C316B52F5848", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:novell:suse_linux_enterprise_desktop:11.0:sp3:*:*:*:*:*:*", "matchCriteriaId": "A46AFB60-4775-48A9-81FA-5A54CEDA7625", "vulnerable": true }, { "criteria": "cpe:2.3:o:opensuse:opensuse:13.2:*:*:*:*:*:*:*", "matchCriteriaId": "03117DF1-3BEC-4B8D-AD63-DBBDB2126081", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u81, 6u91, 7u76, and 8u40, and JavaFX 2.2.76, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D, a different vulnerability than CVE-2015-0491." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 5.0u81, 6u91, 7u76, y 8u40, y JavaFX 2.2.76, permite a atacantes remotos afectar la confidencialidad, la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con 2D, una vulnerabilidad diferente a CVE-2015-0491." } ], "evaluatorComment": "Per Oracle: Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets. (http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html)", "id": "CVE-2015-0459", "lastModified": "2024-11-21T02:23:07.130", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2015-04-16T16:59:16.877", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/74083" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "secalert_us@oracle.com", "url": "https://security.gentoo.org/glsa/201603-11" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00017.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-04/msg00018.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-05/msg00002.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00014.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00015.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-06/msg00031.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00001.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00004.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2015-12/msg00006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2016-01/msg00005.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0854.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0857.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-0858.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1006.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1007.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1020.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1021.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2015-1091.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21883640" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2015-2365600.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/74083" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id/1032120" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://security.gentoo.org/glsa/201603-11" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
oracle | jre | * | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "matchCriteriaId": "D2374AFE-9F4B-4260-BB87-0718B11811A4", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "1ED02C60-AD2E-4DAD-89DA-E978B6D6422A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*", "matchCriteriaId": "E84798AA-D2D0-49C7-BB4D-A331E5FDCF49", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "matchCriteriaId": "71AE5DF6-E426-4938-99BD-136E56B4AE55", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F0CE054A-4F45-459F-BC62-161EA147EA1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B5802968-A12E-4938-B322-D1002F55D7B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "matchCriteriaId": "B7A639F5-C77D-4308-8719-7196585A45C0", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*", "matchCriteriaId": "A47E0A76-D6A3-445E-84C8-038497655BBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "F08A5AAD-84CA-491F-83D3-CEFFD16212E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*", "matchCriteriaId": "42F9C9BD-C6F4-4E9B-B5BE-A776259B5A3F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "matchCriteriaId": "E723295C-3471-471A-AF66-7C49D8D3BCAB", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "8B276B96-66BE-4C09-BE9F-11FA7461CBDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "236D6988-2CFC-430F-869F-A8A9A2DE362E", "versionEndIncluding": "2.2.21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Javadoc component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect integrity via unknown vectors related to Javadoc. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue is related to frame injection in HTML that is generated by Javadoc." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Oracle Java SE 7 Update 21 y anteriores, 6 Update 45 y anteriores, v5.0 Update 45 y anteriores, y JavaFX v2.2.21 y anteriores, permite a atacantes remotos afectar a la integridad mediante vectores relacionados con Javadoc. NOTA: la informaci\u00f3n anterior es de la CPU de junio de 2013. Oracle no ha comentado las afirmaciones de otro proveedor de que este problema est\u00e1 relacionado con la inyecci\u00f3n de marcos en HTML que genera Javadoc." } ], "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html\n\n\u0027Applies to the Javadoc tool and documentation generated by the tool. This vulnerability can be exploited only through Javadoc output hosted on a web server. This addresses CERT/CC VU#225657.\u0027", "id": "CVE-2013-1571", "lastModified": "2024-11-21T01:49:53.590", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-06-18T22:55:01.357", "references": [ { "source": "secalert_us@oracle.com", "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "tags": [ "Exploit", "Patch" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/54154" }, { "source": "secalert_us@oracle.com", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/225657" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/60634" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "secalert_us@oracle.com", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "source": "secalert_us@oracle.com", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert_us@oracle.com", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert_us@oracle.com", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert_us@oracle.com", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert_us@oracle.com", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert_us@oracle.com", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "source": "secalert_us@oracle.com", "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0%40%3Ccommits.openoffice.apache.org%3E" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17215" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Exploit", "Patch" ], "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/langtools/rev/17ee569d0c01" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://secunia.com/advisories/54154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21644197" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.kb.cert.org/vuls/id/225657" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/60634" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=973474" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/37220405a377c0182d2afdbc36461c4783b2930fbeae3a17f1333113%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/39ae1f0bd5867c15755a6f959b271ade1aea04ccdc3b2e639dcd903b%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/b84ad1258a89de5c9c853c7f2d3ad77e5b8b2930be9e132d5cef6b95%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/b8a1bf18155b552dcf9a928ba808cbadad84c236d85eab3033662cfb%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r03c597a64de790ba42c167efacfa23300c3d6c9fe589ab87fe02859c%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/r587e50b86c1a96ee301f751d50294072d142fd6dc08a8987ae9f3a9b%40%3Cdev.tomcat.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://lists.apache.org/thread.html/re0504f08000df786e51795940501e81a5d0ae981ecca68141e87ece0%40%3Ccommits.openoffice.apache.org%3E" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A17215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19518" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19667" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19718" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jdk | * | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update21:*:*:*:*:*:*", "matchCriteriaId": "42F9C9BD-C6F4-4E9B-B5BE-A776259B5A3F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update21:*:*:*:*:*:*", "matchCriteriaId": "E84798AA-D2D0-49C7-BB4D-A331E5FDCF49", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "matchCriteriaId": "E723295C-3471-471A-AF66-7C49D8D3BCAB", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "8B276B96-66BE-4C09-BE9F-11FA7461CBDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "matchCriteriaId": "D2374AFE-9F4B-4260-BB87-0718B11811A4", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*", "matchCriteriaId": "1ED02C60-AD2E-4DAD-89DA-E978B6D6422A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update45:*:*:*:*:*:*", "matchCriteriaId": "B7A639F5-C77D-4308-8719-7196585A45C0", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*", "matchCriteriaId": "A47E0A76-D6A3-445E-84C8-038497655BBC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "F08A5AAD-84CA-491F-83D3-CEFFD16212E0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update45:*:*:*:*:*:*", "matchCriteriaId": "71AE5DF6-E426-4938-99BD-136E56B4AE55", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F0CE054A-4F45-459F-BC62-161EA147EA1A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B5802968-A12E-4938-B322-D1002F55D7B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "236D6988-2CFC-430F-869F-A8A9A2DE362E", "versionEndIncluding": "2.2.21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 21 and earlier, 6 Update 45 and earlier, and 5.0 Update 45 and earlier; JavaFX 2.2.21 and earlier; and OpenJDK 7 allows remote attackers to affect availability via vectors related to AWT. NOTE: the previous information is from the June 2013 CPU. Oracle has not commented on claims from another vendor that this issue does not \"properly manage and restrict certain resources related to the processing of fonts,\" possibly involving temporary files." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Java SE versi\u00f3n 7 Update 21 y anteriores, versi\u00f3n 6 Update 45 y anteriores, y versi\u00f3n 5.0 Update 45 y anteriores; JavaFX versi\u00f3n 2.2.21 y anteriores; y OpenJDK versi\u00f3n 7 de Oracle, permite a los atacantes remotos afectar a la disponibilidad por medio de vectores relacionados con AWT. NOTA: la informaci\u00f3n previa es de la CPU de junio de 2013. Oracle no ha comentado sobre las afirmaciones de otro proveedor de que este problema no \"properly manage and restrict certain resources related to the processing of fonts\", lo que posiblemente implica archivos temporales." } ], "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html\r\n\r\n\u0027Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\u0027", "id": "CVE-2013-2444", "lastModified": "2024-11-21T01:51:44.527", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-06-18T22:55:02.380", "references": [ { "source": "secalert_us@oracle.com", "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/54154" }, { "source": "secalert_us@oracle.com", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "secalert_us@oracle.com", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "source": "secalert_us@oracle.com", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/60633" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "source": "secalert_us@oracle.com", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "secalert_us@oracle.com", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16851" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19307" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19476" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19602" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://advisories.mageia.org/MGASA-2013-0185.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://hg.openjdk.java.net/jdk7u/jdk7u-dev/jdk/rev/09c14ca57ff0" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00026.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00028.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-07/msg00029.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00000.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2013-08/msg00003.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137545505800971\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137545592101387\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0963.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1059.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1060.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1081.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/54154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21642336" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:183" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2013-1899847.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/60633" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-169A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=975131" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16851" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19307" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19476" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19602" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Heap-based buffer overflow in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to execute arbitrary code via unspecified vectors related to JavaFX, as demonstrated by VUPEN during a Pwn2Own competition at CanSecWest 2013." }, { "lang": "es", "value": "Un desbordamiento de b\u00fafer basado en memoria din\u00e1mica (\u0027heap\u0027) en Oracle Java 7 Update v17 y posiblemente otras versiones, permite a atacantes remotos ejecutar c\u00f3digo de su elecci\u00f3n a trav\u00e9s de vectores no especificados, como fue demostrado por VUPEN durante el concurso Pwn2Own en CanSecWest 2013." } ], "id": "CVE-2013-0402", "lastModified": "2024-11-21T01:47:28.117", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-03-08T18:55:01.567", "references": [ { "source": "secalert_us@oracle.com", "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15728" }, { "source": "secalert_us@oracle.com", "url": "https://twitter.com/thezdi/status/309484730506698752" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h30499.www3.hp.com/t5/HP-Security-Research-Blog/Pwn2Own-2013/ba-p/5981157" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.zdnet.com/pwn2own-down-go-all-the-browsers-7000012283/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A15728" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://twitter.com/thezdi/status/309484730506698752" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-119" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | javafx | * | |
oracle | javafx | 1.2 | |
oracle | javafx | 1.2.2 | |
oracle | javafx | 1.2.3 | |
oracle | javafx | 1.3.0 | |
oracle | javafx | 1.3.1 | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0.200 | |
sun | jdk | 1.6.0.210 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jre | * | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jdk | * | |
oracle | jre | * | |
sun | jdk | 1.4.2 | |
sun | jdk | 1.4.2_1 | |
sun | jdk | 1.4.2_2 | |
sun | jdk | 1.4.2_3 | |
sun | jdk | 1.4.2_4 | |
sun | jdk | 1.4.2_5 | |
sun | jdk | 1.4.2_6 | |
sun | jdk | 1.4.2_7 | |
sun | jdk | 1.4.2_8 | |
sun | jdk | 1.4.2_9 | |
sun | jdk | 1.4.2_10 | |
sun | jdk | 1.4.2_11 | |
sun | jdk | 1.4.2_12 | |
sun | jdk | 1.4.2_13 | |
sun | jdk | 1.4.2_14 | |
sun | jdk | 1.4.2_15 | |
sun | jdk | 1.4.2_16 | |
sun | jdk | 1.4.2_17 | |
sun | jdk | 1.4.2_18 | |
sun | jdk | 1.4.2_19 | |
sun | jdk | 1.4.2_22 | |
sun | jdk | 1.4.2_23 | |
sun | jdk | 1.4.2_25 | |
sun | jdk | 1.4.2_26 | |
sun | jdk | 1.4.2_27 | |
sun | jdk | 1.4.2_28 | |
sun | jdk | 1.4.2_29 | |
sun | jdk | 1.4.2_30 | |
sun | jdk | 1.4.2_31 | |
sun | jdk | 1.4.2_32 | |
sun | jdk | 1.4.2_33 | |
sun | jdk | 1.4.2_34 | |
sun | jdk | 1.4.2_35 | |
sun | jdk | 1.4.2_36 | |
sun | jdk | 1.4.2_37 | |
sun | jre | 1.4.2_1 | |
sun | jre | 1.4.2_2 | |
sun | jre | 1.4.2_3 | |
sun | jre | 1.4.2_4 | |
sun | jre | 1.4.2_5 | |
sun | jre | 1.4.2_6 | |
sun | jre | 1.4.2_7 | |
sun | jre | 1.4.2_8 | |
sun | jre | 1.4.2_9 | |
sun | jre | 1.4.2_10 | |
sun | jre | 1.4.2_11 | |
sun | jre | 1.4.2_12 | |
sun | jre | 1.4.2_13 | |
sun | jre | 1.4.2_14 | |
sun | jre | 1.4.2_15 | |
sun | jre | 1.4.2_16 | |
sun | jre | 1.4.2_17 | |
sun | jre | 1.4.2_18 | |
sun | jre | 1.4.2_19 | |
sun | jre | 1.4.2_20 | |
sun | jre | 1.4.2_21 | |
sun | jre | 1.4.2_22 | |
sun | jre | 1.4.2_23 | |
sun | jre | 1.4.2_24 | |
sun | jre | 1.4.2_25 | |
sun | jre | 1.4.2_26 | |
sun | jre | 1.4.2_27 | |
sun | jre | 1.4.2_28 | |
sun | jre | 1.4.2_29 | |
sun | jre | 1.4.2_30 | |
sun | jre | 1.4.2_31 | |
sun | jre | 1.4.2_32 | |
sun | jre | 1.4.2_33 | |
sun | jre | 1.4.2_34 | |
sun | jre | 1.4.2_35 | |
sun | jre | 1.4.2_36 | |
sun | jre | 1.4.2_37 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "66D9DE78-8488-4E1C-86CB-00C614B2A6FB", "versionEndIncluding": "2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2:*:*:*:*:*:*:*", "matchCriteriaId": "855EE6EA-E83A-44ED-9B55-5443DC43C09C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.2:*:*:*:*:*:*:*", "matchCriteriaId": "9F2D2905-5599-4981-AA20-76D7BB94D321", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "88A002E2-FE19-48E3-B899-1DA0B04A44D6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.1:*:*:*:*:*:*:*", "matchCriteriaId": "CC21B373-8BE0-4D00-B2C0-9F600C718380", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update7:*:*:*:*:*:*", "matchCriteriaId": "ADD9674C-3207-4D8D-A9C3-2EA53E33532B", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update7:*:*:*:*:*:*", "matchCriteriaId": "9DC59C00-DFD8-404D-82C6-751C470D7B66", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update35:*:*:*:*:*:*", "matchCriteriaId": "5534C05C-7FC1-4418-99E4-38B4CE6747D0", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update35:*:*:*:*:*:*", "matchCriteriaId": "A6EE3A27-5C23-4C95-AE74-E14B815B463A", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0.200:update20:*:*:*:*:*:*", "matchCriteriaId": "FAD05C41-F483-44F8-9CD1-27206818175D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0.210:update21:*:*:*:*:*:*", "matchCriteriaId": "57BD0698-F0AF-425E-9910-2DC6059DB388", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update36:*:*:*:*:*:*", "matchCriteriaId": "68E5E5D7-FF27-43C1-973A-A725FD18A15B", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:update36:*:*:*:*:*:*", "matchCriteriaId": "72A55496-F94D-4874-882B-80F05D31BD5B", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "7C2D92B4-3425-4BFA-935F-77185E3C6B28", "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*", "matchCriteriaId": "900CA671-6167-45B6-9204-8498E24F1C41", "versionEndIncluding": "1.4.2_38", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2:*:*:*:*:*:*:*", "matchCriteriaId": "F9E5ACCC-F82F-42F8-860A-92765D0F0B28", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_1:*:*:*:*:*:*:*", "matchCriteriaId": "FA9CA652-9B8C-4175-9ED8-71F441ADF962", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_2:*:*:*:*:*:*:*", "matchCriteriaId": "93B973CB-25CE-4CA4-A4F8-577ED9ACEFEA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_3:*:*:*:*:*:*:*", "matchCriteriaId": "00F66ED4-F74A-4F61-B01C-122DC98D5324", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_4:*:*:*:*:*:*:*", "matchCriteriaId": "7321A75D-AC6E-486E-8911-AF66A992C8A5", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_5:*:*:*:*:*:*:*", "matchCriteriaId": "D70B8B14-B4A2-4D05-B999-E2840A2365E3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_6:*:*:*:*:*:*:*", "matchCriteriaId": "C3EDC5EB-2E48-462E-BA0B-217BC470DFC7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_7:*:*:*:*:*:*:*", "matchCriteriaId": "FA1D44C4-E43A-4D63-A5C9-76E885D3B436", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_8:*:*:*:*:*:*:*", "matchCriteriaId": "52E30E1D-2766-4E79-B9C7-7B998E23A49F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_9:*:*:*:*:*:*:*", "matchCriteriaId": "1E9872BC-5A24-4855-8D01-4C43BBF5C265", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_10:*:*:*:*:*:*:*", "matchCriteriaId": "E94D13A6-E832-4BDF-8AF2-A4E0EF7DCBA2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_11:*:*:*:*:*:*:*", "matchCriteriaId": "9E5EFE8C-B098-460C-AFE5-C5A938599F7A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_12:*:*:*:*:*:*:*", "matchCriteriaId": "040AD56D-A0B7-4AF7-AF3D-4B4BD802516D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_13:*:*:*:*:*:*:*", "matchCriteriaId": "3F0F7DF1-E117-4FD4-9A63-D05747727D01", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_14:*:*:*:*:*:*:*", "matchCriteriaId": "D63DF43C-4781-4E0F-89C4-0BFC841A0488", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_15:*:*:*:*:*:*:*", "matchCriteriaId": "6D29842F-2185-46C5-8091-23ECB06CB680", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_16:*:*:*:*:*:*:*", "matchCriteriaId": "1FF285D8-6E75-4932-A28B-639DA07F1124", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_17:*:*:*:*:*:*:*", "matchCriteriaId": "817C3737-F625-4EE9-BB5C-D4B624EF0DAD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_18:*:*:*:*:*:*:*", "matchCriteriaId": "3A152C0A-65CE-438D-8B53-32D1EFC019F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_19:*:*:*:*:*:*:*", "matchCriteriaId": "BA8DEFA1-AAA4-4AA2-859F-257B9B4D2B05", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_22:*:*:*:*:*:*:*", "matchCriteriaId": "61D91803-E776-40E9-9038-300CBEDE951E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_23:*:*:*:*:*:*:*", "matchCriteriaId": "933B79BF-1243-43CC-BD05-23DB0FD51B9D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_25:*:*:*:*:*:*:*", "matchCriteriaId": "20E63A14-0C67-42E7-9AA2-9FE32D82E74A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_26:*:*:*:*:*:*:*", "matchCriteriaId": "59876E98-38A8-4179-AF7B-2189986CA79B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_27:*:*:*:*:*:*:*", "matchCriteriaId": "B7AE3C30-E7B7-422F-9E8C-496E12D8E5D0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_28:*:*:*:*:*:*:*", "matchCriteriaId": "ED5D0A7E-3B1A-4FA9-9C6B-4F594DDC94AF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_29:*:*:*:*:*:*:*", "matchCriteriaId": "B07C6273-0863-405F-B086-2102DDE6B119", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_30:*:*:*:*:*:*:*", "matchCriteriaId": "396C5B70-314F-4FBF-BEA8-A254F83F3634", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_31:*:*:*:*:*:*:*", "matchCriteriaId": "1B930117-97F7-4DBC-A801-34B32B6D3374", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_32:*:*:*:*:*:*:*", "matchCriteriaId": "FF500A3A-724D-498F-BC25-E2A0E22D0915", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_33:*:*:*:*:*:*:*", "matchCriteriaId": "789EEEE9-9968-4462-B7E1-997FE1F727AD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_34:*:*:*:*:*:*:*", "matchCriteriaId": "64A0A726-CD09-4AAA-B012-A139F1308987", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_35:*:*:*:*:*:*:*", "matchCriteriaId": "E3922E34-B2F0-4C60-9743-06BC4C2DDE3A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_36:*:*:*:*:*:*:*", "matchCriteriaId": "216074F5-3004-4807-A402-F4518259483C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.4.2_37:*:*:*:*:*:*:*", "matchCriteriaId": "13101BC6-477F-440D-9211-7FA582085222", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*", "matchCriteriaId": "1EEAB662-644A-4D7B-8237-64142CF48724", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*", "matchCriteriaId": "D9598A49-95F2-42DB-B92C-CD026F739B83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*", "matchCriteriaId": "BED1009E-AE60-43A0-A0F5-38526EFCF423", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*", "matchCriteriaId": "D011585C-0E62-4233-85FA-F29A07D68DA7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*", "matchCriteriaId": "F226D898-F0E8-41D8-BF40-54DE9FB5426D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*", "matchCriteriaId": "4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*", "matchCriteriaId": "CE28C283-447A-4F83-B96B-69F96E663C1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*", "matchCriteriaId": "D102063B-2434-4141-98E7-2DE501AE1728", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*", "matchCriteriaId": "03B8CD03-CD31-4F4D-BA90-59435578A4F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*", "matchCriteriaId": "41A994BF-1F64-480A-8AA5-748DDD0AB68C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*", "matchCriteriaId": "88519F2D-AD06-4F05-BEDA-A09216F1B481", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*", "matchCriteriaId": "AC728978-368D-4B36-B149-70473E92BD1B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*", "matchCriteriaId": "FD5187B1-CB86-48E8-A595-9FCFD9822C0C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*", "matchCriteriaId": "6C660DE4-543A-4E9B-825D-CD099D08CBD8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*", "matchCriteriaId": "98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*", "matchCriteriaId": "318719C9-7B01-4021-B2EF-8341254DFE6A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*", "matchCriteriaId": "DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*", "matchCriteriaId": "CC5E64B6-77DA-44BC-B646-AE01041B1830", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*", "matchCriteriaId": "2DA35E80-9E0E-4A26-B631-A61542BE4739", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*", "matchCriteriaId": "7EEB5367-1BB8-4ED3-8C04-ABA6BAA5AD10", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*", "matchCriteriaId": "BED9E7C8-0418-4733-A496-61CCFD638859", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*", "matchCriteriaId": "6566CE32-E042-424A-893B-C8A9E26E2869", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*", "matchCriteriaId": "B760192E-7193-4FEF-8FFA-680AC89D45A9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*", "matchCriteriaId": "1C020210-8EBA-41D2-BE4A-962CD902857C", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*", "matchCriteriaId": "076444F1-543E-4061-9D39-415A1A889F5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*", "matchCriteriaId": "B29C4AA1-30F8-4AA3-A8B5-4125CF9B66F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*", "matchCriteriaId": "45BD257F-4310-44C7-A304-2F174FA93C5E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*", "matchCriteriaId": "6A7B39AB-4B2E-40A2-9FB9-0E209DC7F24F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*", "matchCriteriaId": "7BF9D788-1A3A-4988-8C7B-AFF0E81C68CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*", "matchCriteriaId": "50B3174A-58BB-469D-BB32-D503DBE58832", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*", "matchCriteriaId": "2F82BE05-5170-4F9B-ADE8-935F5BC1BABF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*", "matchCriteriaId": "DD793765-DA0B-422C-BD31-DA48A8F6EC7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*", "matchCriteriaId": "6C9033BD-6CEC-411E-90FF-02A860C6C7F4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*", "matchCriteriaId": "BD29DE48-5913-4439-BAAD-3C5A6D2B639B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_35:*:*:*:*:*:*:*", "matchCriteriaId": "7A48ACFC-B88C-4BEE-8927-098FA8153415", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_36:*:*:*:*:*:*:*", "matchCriteriaId": "79A7C080-7A96-44EB-9AE1-52D7B54A3F5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.4.2_37:*:*:*:*:*:*:*", "matchCriteriaId": "535307B3-9B99-47A2-B959-E7318D6F44B3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 7 and earlier, 6 Update 35 and earlier, 5.0 Update 36 and earlier, and 1.4.2_38 and earlier; and JavaFX 2.2 and earlier; allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D." }, { "lang": "es", "value": "Una vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Oracle Java SE v7 Update 7 y versiones anteriores, v6 Update 35 y anteriores, v5.0 Update 36 y anteriores, v1.4.2_38 y anteriores, y JavaFX v2.2 y anteriores, permite a atacantes remotos afectar la confidencialidad , la integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con el 2D.\r\n" } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html\r\n\r\n\"Applies to client and server deployment of Java. This vulnerability can be exploited through untrusted Java Web Start applications and untrusted Java applets. It can also be exploited by supplying data to APIs in the specified Component without using untrusted Java Web Start applications or untrusted Java applets, such as through a web service.\"", "id": "CVE-2012-1531", "lastModified": "2024-11-21T01:37:10.593", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-10-16T21:55:01.103", "references": [ { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "source": "cve@mitre.org", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "cve@mitre.org", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51141" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51313" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51315" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51326" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51327" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51328" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51390" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51393" }, { "source": "cve@mitre.org", "url": "http://secunia.com/advisories/51438" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "source": "cve@mitre.org", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "source": "cve@mitre.org", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "source": "cve@mitre.org", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "cve@mitre.org", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "source": "cve@mitre.org", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "cve@mitre.org", "url": "http://www.securityfocus.com/bid/56033" }, { "source": "cve@mitre.org", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "source": "cve@mitre.org", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00016.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00010.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-11/msg00022.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135542848327757\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=135758563611658\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1391.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1392.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1465.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1466.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2012-1467.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1456.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51141" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51313" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51315" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51326" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51327" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51328" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51390" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51393" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/51438" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21616490" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21620037" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21621154" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21625794" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21631786" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-023/index.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2012-1515893.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Patch", "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2012-1515924.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/56033" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.xerox.com/download/security/security-bulletin/16287-4d6b7b0c81f7b/cert_XRX13-003_v1.0.pdf" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16546" } ], "sourceIdentifier": "cve@mitre.org", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | javafx | 2.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update27:*:*:*:*:*:*", "matchCriteriaId": "80788BDE-B3BF-4331-8A06-B6BE6278BFF2", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update27:*:*:*:*:*:*", "matchCriteriaId": "BCDF0294-394B-4B62-91A9-71ACC459B763", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:x64:*:*:*:*:*", "matchCriteriaId": "DAD3F9CB-55D5-4B7A-AF1A-D5D154D5D9EC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment component in Oracle Java SE JDK and JRE 7, 6 Update 27 and earlier, and JavaFX 2.0 allows remote untrusted Java Web Start applications and untrusted Java applets to affect confidentiality and integrity via unknown vectors related to Deployment." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Java Runtime Environment en Oracle Java SE JDK y JRE v7, v6 actadualizaci\u00f3n 27 y anteriores, y JavaFX v2.0 que permite a aplicaciones Java Web Start no confiables y Java Applets no confiables afectar a la confidencialidad e integridad a trav\u00e9s de vectores desconocidos relacionado con el despliegue de una aplicaci\u00f3n Java." } ], "id": "CVE-2011-3546", "lastModified": "2024-11-21T01:30:41.973", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 4.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2011-10-19T21:55:01.190", "references": [ { "source": "secalert_us@oracle.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://osvdb.org/76509" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "secalert_us@oracle.com", "url": "http://secunia.com/advisories/48308" }, { "source": "secalert_us@oracle.com", "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/50239" }, { "source": "secalert_us@oracle.com", "url": "http://www.securitytracker.com/id?1026215" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70847" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14291" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-01/msg00049.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=132750579901589\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://osvdb.org/76509" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://secunia.com/advisories/48308" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.ibm.com/developerworks/java/jdk/alerts/" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2011-443431.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.redhat.com/support/errata/RHSA-2011-1384.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/50239" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securitytracker.com/id?1026215" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/70847" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14291" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.51:*:*:*:*:*:*:*", "matchCriteriaId": "5A346588-E87E-444A-9680-11415FF5B295", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update61:*:*:*:*:*:*", "matchCriteriaId": "086781C9-08D6-4268-AEB4-F60365F51562", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update71:*:*:*:*:*:*", "matchCriteriaId": "DDD27C84-32AD-47CC-B47B-7FBA1321E717", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update51:*:*:*:*:*:*", "matchCriteriaId": "3343969B-2926-4C55-8787-792ABF6429D7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.8.0:-:*:*:*:*:*:*", "matchCriteriaId": "F906BFD6-7654-46C5-8240-3A50949CAE85", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update61:*:*:*:*:*:*", "matchCriteriaId": "E80738D2-3CE2-4EB6-AE4C-F90C2C93BFE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update71:*:*:*:*:*:*", "matchCriteriaId": "78BC97BC-F745-45E0-8749-41535F7C374E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update51:*:*:*:*:*:*", "matchCriteriaId": "4DA64EFB-8416-4A0B-91B5-F02CC1A79D40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.8.0:-:*:*:*:*:*:*", "matchCriteriaId": "CA226495-4733-485A-9D53-85874434815D", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "745E0942-12A9-49B3-851C-ED67F047BCEB", "versionEndExcluding": "4.0.0.3", "versionStartIncluding": "4.0.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:ibm:forms_viewer:*:*:*:*:*:*:*:*", "matchCriteriaId": "5452C9C6-D761-4E3D-B7CF-C0AC55D08650", "versionEndExcluding": "8.0.1.1", "versionStartIncluding": "8.0.0", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*", "matchCriteriaId": "A2572D17-1DE6-457B-99CC-64AFD54487EA", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 5.0u61, 6u71, 7u51, and 8; JavaFX 2.2.51; and Java SE Embedded 7u51 allows remote attackers to affect confidentiality via unknown vectors related to 2D." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 5.0u61, 6u71, 7u51, y 8; JavaFX 2.2.51; y Java SE Embedded 7u51 permite a atacantes remotos afectar la confidencialidad a trav\u00e9s de vectores relacionados con 2D." } ], "id": "CVE-2014-2401", "lastModified": "2024-11-21T02:06:13.290", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-04-16T01:55:10.510", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58974" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59058" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66911" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852886808946\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=140852974709252\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/58974" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://secunia.com/advisories/59058" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://security.gentoo.org/glsa/glsa-201502-12.xml" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21672080" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21676746" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2014-1972952.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/66911" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0413" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://access.redhat.com/errata/RHSA-2014:0414" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://www.ibm.com/support/docview.wss?uid=swg21675973" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "8EB723C0-5F15-47DE-89C2-8529398A741A", "versionEndIncluding": "1.2.2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:1.3.0:*:*:*:*:*:*:*", "matchCriteriaId": "7FC888EE-3C31-403A-B91B-1F7502900AF1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the JavaFX component in Oracle Java SE JavaFX, 1.3.0 and earlier, and 1.2.2 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente JavaFX en Oracle Java SE JavaFX v1.3.0 y anteriores, y v1.2.2 y anteriores, permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos." } ], "evaluatorImpact": "Per: http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\r\n\r\n\u0027Applies to client deployments of Java.\u0027", "id": "CVE-2012-0508", "lastModified": "2024-11-21T01:35:08.830", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2012-02-15T22:55:01.550", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier and JavaFX 2.2.7 and earlier allows remote attackers to affect confidentiality via unknown vectors related to JavaFX." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el componente Java Runtime Environment (JRE) en Oracle Java SE 7 Update 17 y anteriores, y en JavaFX 2.2.7 y anteriores, permite a atacantes remotos comprometer la confidencialidad a trav\u00e9s de vectores no especificados que involucran a JavaFX." } ], "id": "CVE-2013-1561", "lastModified": "2024-11-21T01:49:52.293", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:06.653", "references": [ { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16481" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16481" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
redhat | enterprise_linux_desktop_supplementary | 5.0 | |
redhat | enterprise_linux_desktop_supplementary | 6.0 | |
redhat | enterprise_linux_hpc_node_supplementary | 6.0 | |
redhat | enterprise_linux_server_supplementary | 5.0 | |
redhat | enterprise_linux_server_supplementary | 6.0 | |
redhat | enterprise_linux_server_supplementary_aus | 6.5 | |
redhat | enterprise_linux_server_supplementary_eus | 6.5.z | |
redhat | enterprise_linux_workstation_supplementary | 6.0 | |
hp | jdk | * | |
hp | jre | * | |
hp | hp-ux | b.11.23 | |
hp | hp-ux | b.11.31 | |
oracle | jre | 1.7.0 | |
oracle | javafx | 2.2.45 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "CC2EDDE6-49F2-41D3-BCB2-F49886A2A170", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_desktop_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "B8C6E104-EDBC-481E-85B8-D39ED2058D39", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_hpc_node_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "585614D3-1DAA-4256-83DE-AFE901154808", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:5.0:*:*:*:*:*:*:*", "matchCriteriaId": "FB3FB071-FCCC-4425-AFBF-77287C1B8F7B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "4B74C62D-4A6D-4A4F-ADF6-A508322CD447", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_aus:6.5:*:*:*:*:*:*:*", "matchCriteriaId": "E7B7DCBB-9F6A-4581-B228-ABD724B3DE3B", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_server_supplementary_eus:6.5.z:*:*:*:*:*:*:*", "matchCriteriaId": "4ACFB991-B187-45B7-A12E-76C308AD00F8", "vulnerable": true }, { "criteria": "cpe:2.3:o:redhat:enterprise_linux_workstation_supplementary:6.0:*:*:*:*:*:*:*", "matchCriteriaId": "6E89B38A-3697-46DD-BB3F-E8D2373588BE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:hp:jdk:*:*:*:*:*:*:*:*", "matchCriteriaId": "4B371EE1-8C00-4D83-859C-36693CB563E2", "versionEndIncluding": "7.0.08", "vulnerable": true }, { "criteria": "cpe:2.3:a:hp:jre:*:*:*:*:*:*:*:*", "matchCriteriaId": "69A83E31-2339-4631-9106-DF9BF5D109E6", "versionEndIncluding": "7.0.08", "vulnerable": true } ], "negate": false, "operator": "OR" }, { "cpeMatch": [ { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.23:*:*:*:*:*:*:*", "matchCriteriaId": "12C73959-3E02-4847-8962-651D652800EE", "vulnerable": false }, { "criteria": "cpe:2.3:o:hp:hp-ux:b.11.31:*:*:*:*:*:*:*", "matchCriteriaId": "B64BBA96-FB3C-46AC-9A29-50EE02714FE9", "vulnerable": false } ], "negate": false, "operator": "OR" } ], "operator": "AND" }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update45:*:*:*:*:*:*", "matchCriteriaId": "A5226952-1972-4572-9F8C-C90D89040FD3", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:2.2.45:*:*:*:*:*:*:*", "matchCriteriaId": "71618CDC-6831-4B3A-AD52-5CBA46954843", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u45 and JavaFX 2.2.45 allows remote attackers to affect confidentiality via unknown vectors related to JavaFX." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u45 y JavaFX 2.2.45 permite a atacantes remotos afectar a la confidencialidad a trav\u00e9s de vectores desconocidos relacionados con JavaFX." } ], "id": "CVE-2013-5895", "lastModified": "2024-11-21T01:58:23.037", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2014-01-15T16:08:06.093", "references": [ { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "secalert_us@oracle.com", "tags": [ "Broken Link" ], "url": "http://osvdb.org/102022" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56484" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56485" }, { "source": "secalert_us@oracle.com", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56535" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64758" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64906" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029608" }, { "source": "secalert_us@oracle.com", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90353" }, { "source": "secalert_us@oracle.com", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://marc.info/?l=bugtraq\u0026m=139402697611681\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Broken Link" ], "url": "http://osvdb.org/102022" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2014-0030.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56484" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56485" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Permissions Required" ], "url": "http://secunia.com/advisories/56535" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpujan2014-1972949.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64758" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/64906" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securitytracker.com/id/1029608" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/90353" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory" ], "url": "https://h20566.www2.hpe.com/portal/site/hpsc/public/kb/docDisplay?docId=emr_na-c04166777" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jre | * | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
oracle | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
sun | jre | 1.6.0 | |
oracle | jdk | * | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
oracle | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
sun | jdk | 1.6.0 | |
oracle | jre | * | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
oracle | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
sun | jre | 1.5.0 | |
oracle | jdk | * | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
oracle | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
sun | jdk | 1.5.0 | |
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update17:*:*:*:*:*:*", "matchCriteriaId": "9CBAECF5-3BFA-425A-A43F-8AEC3489A70F", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update17:*:*:*:*:*:*", "matchCriteriaId": "D80851A9-BF3D-44EB-897A-5E992B98DBE1", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update43:*:*:*:*:*:*", "matchCriteriaId": "5A197FD4-86F0-4186-BA1E-881C53870ED1", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "EF13B96D-1F80-4672-8DA3-F86F6D3BF070", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "D1A2D440-D966-41A6-955D-38B28DDE0FDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "B1C57774-AD93-4162-8E45-92B09139C808", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "CD7C4194-D34A-418F-9B00-5C6012844AAE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "F0B82FB1-0F0E-44F9-87AE-628517279E4D", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "0D60D98D-4363-44A0-AAB4-B61BA623EE21", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "23CDA4F0-C32B-4B08-A377-7D4426C2F569", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "8E76476E-4120-46A9-90A8-A95FE89636CD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "97A84689-0CED-404F-8DC3-708BEB37D2CE", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "738EC3E5-A4EB-47FE-9C9A-7C8E8C669765", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "FF56E0D9-612D-4215-9C76-560AE0661A05", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "BA717604-4BB0-4968-B258-7C9F884016FF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "AA71FCF4-580F-432D-AADC-65A2A92CEBC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "5C91517E-4C81-4D09-9FCB-B7AC769C7107", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "CBCD143C-057D-4F42-B487-46801E14ACF7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*", "matchCriteriaId": "09027C19-D442-446F-B7A8-21DB6787CF43", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "0A0FEC28-0707-4F42-9740-78F3D2D551EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "C3C5879A-A608-4230-9DC1-C27F0F48A13B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "12A3B254-8580-45DB-BDE4-5B5A29CBFFB3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "AADBB4F9-E43E-428B-9979-F47A15696C85", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "49260B94-05DE-4B78-9068-6F5F6BFDD19E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C4FDE9EB-08FE-436E-A265-30E83B15DB23", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*", "matchCriteriaId": "7158D2C0-E9AC-4CD6-B777-EA7B7A181997", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "B08C075B-9FC0-4381-A9E4-FFF0362BD308", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "F587E635-3A15-4186-B6A1-F99BE0A56820", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "90EC6C13-4B37-48E5-8199-A702A944D5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "2528152C-E20A-4D97-931C-A5EC3CEAA06D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "A99DAB4C-272B-4C91-BC70-7729E1152590", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "30DFC10A-A4D9-4F89-B17C-AB9260087D29", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "272A5C44-18EC-41A9-8233-E9D4D0734EA6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*", "matchCriteriaId": "81C2C04D-D4BA-4C87-9609-C53AA63BFF19", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update43:*:*:*:*:*:*", "matchCriteriaId": "301A4458-C36E-40AB-B97C-5273F6A3E937", "versionEndIncluding": "1.6.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*", "matchCriteriaId": "301E96A3-AD2F-48F3-9166-571BD6F9FAE3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*", "matchCriteriaId": "6C9215D9-DB64-4CEE-85E6-E247035EFB09", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*", "matchCriteriaId": "352509FE-54D9-4A59-98B7-96E5E98BC2CF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*", "matchCriteriaId": "C3EC13D3-4CE7-459C-A7D7-7D38C1284720", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*", "matchCriteriaId": "8CDCD1B4-C5F3-4188-B05F-23922F7DE517", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*", "matchCriteriaId": "1824DA2D-26D5-4595-8376-8E41AB8C5E52", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*", "matchCriteriaId": "B72F78B7-10D1-49CF-AC4D-3B10921CB633", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*", "matchCriteriaId": "60D05860-9424-4727-B583-74A35BC9BDFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*", "matchCriteriaId": "F85DB431-FEA4-42E7-AC29-6B66174DCD9E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*", "matchCriteriaId": "FB7E911C-C780-440A-ABFF-CCE09061BB4F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0381EE39-2F60-49FD-A63A-B9E81C9033CB", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*", "matchCriteriaId": "9AD75455-B7F0-4F42-98E7-CAA43787D606", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*", "matchCriteriaId": "3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*", "matchCriteriaId": "62823E8E-99CF-40DB-B43E-CBA4E9A2F916", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*", "matchCriteriaId": "FEA04B0D-D4E3-497D-9564-046B1CDA2342", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*", "matchCriteriaId": "AD3522AD-6CE5-43A3-A108-FBEEE4C226B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*", "matchCriteriaId": "B2F3B6EB-694F-44E9-9502-8487DCEC84BB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*", "matchCriteriaId": "A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*", "matchCriteriaId": "722A93D8-B5BC-42F3-92A2-E424F61269A8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*", "matchCriteriaId": "775F2611-F11C-4B84-8F40-0D034B81BF18", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*", "matchCriteriaId": "F20FDD9F-FF45-48BC-9207-54FB02E76071", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*", "matchCriteriaId": "9FA326F5-894A-4B01-BCA3-B126DA81CA59", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*", "matchCriteriaId": "228AB7B4-4BA4-43D4-B562-D438884DB152", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*", "matchCriteriaId": "AFD5C688-2103-4D60-979E-D9BE69A989C3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*", "matchCriteriaId": "21421215-F722-4207-A2E5-E2DF4B29859B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*", "matchCriteriaId": "BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*", "matchCriteriaId": "C367B418-659E-4627-B1F1-1B1216C99055", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*", "matchCriteriaId": "CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*", "matchCriteriaId": "7358492A-491C-491E-AEDF-63CB82619BAA", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_21:*:*:*:*:*:*", "matchCriteriaId": "C3DACAAF-AFDC-4391-9E85-344F30937F76", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*", "matchCriteriaId": "D98175BF-B084-4FA5-899D-9E80DC3923EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*", "matchCriteriaId": "820632CE-F8DF-47EE-B716-7530E60008B7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*", "matchCriteriaId": "FA2BD0A3-7B2D-447B-ABAC-7B867B03B632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*", "matchCriteriaId": "D54AB785-E9B7-47BD-B756-0C3A629D67DD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*", "matchCriteriaId": "E9412098-0353-4F7B-9245-010557E6C651", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*", "matchCriteriaId": "AD30DAEB-4893-41CF-A455-B69C463B9337", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*", "matchCriteriaId": "21D6CE7E-A036-496C-8E08-A87F62B5290A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*", "matchCriteriaId": "B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update41:*:*:*:*:*:*", "matchCriteriaId": "5200FB75-1398-4CB8-83D1-CEE8F26CF04A", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "CC062AE6-515B-4D40-9B86-46F7A1D7FF1C", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "B4A2D725-A7DC-4802-A377-5C3963AD9941", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "A7FC09E8-7F30-4FE4-912E-588AA250E2A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "9919D091-73D7-465A-80FF-F37D6CAF9F46", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "02565D6F-4CB2-4671-A4EF-3169BCFA6154", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "452A3E51-9EAC-451D-BA04-A1E7B7D917EB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "3E8C6AAC-C90B-4220-A69B-2A886A35CF5D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "55231B6B-9298-4363-9B5A-14C2DA7B1F50", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "E42CF0F7-418C-4BB6-9B73-FA3B9171D092", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "A5467E9D-07D8-4BEB-84D5-A3136C133519", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "8A32F326-EA92-43CD-930E-E527B60CDD3B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "7EA5B9E9-654D-44F7-AE98-3D8B382804AC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "04344167-530E-4A4D-90EF-74C684943DF1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "B0E0373B-201D-408F-9234-A7EFE8B4970D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "15EAD76D-D5D0-4984-9D07-C1451D791083", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "DE949EBF-2BC0-4355-8B28-B494023D45FE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "7E0A0A2D-62B9-4A00-84EF-90C15E47A632", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "A070A282-CBD6-4041-B149-5E310BD12E7B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "3ECAE71B-C549-4EFB-A509-BFD599F5917A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "044BADDD-A80B-4AE2-8595-5F8186314550", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "1D75C40D-62AE-47F2-A6E0-53F3495260BD", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "44051CFE-D15D-4416-A123-F3E49C67A9E7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "4C061911-FB19-45EB-8E88-7450224F4023", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "0E8009BC-F5A8-4D00-9F5F-8635475C6065", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "F296ACF3-1373-429D-B991-8B5BA704A7EF", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "B863420B-DE16-416A-9640-1A1340A9B855", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "724C972F-74FE-4044-BBC4-7E0E61FC9002", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "EBE909DE-E55A-4BD3-A5BF-ADE407432193", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "5DAC04D2-68FD-4793-A8E7-4690A543D7D4", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update41:*:*:*:*:*:*", "matchCriteriaId": "945B9E26-924E-4A7C-9737-C4DF0BF82673", "versionEndIncluding": "1.5.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*", "matchCriteriaId": "47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*", "matchCriteriaId": "56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*", "matchCriteriaId": "6559C549-49B6-4784-A30E-605A5632B7C9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*", "matchCriteriaId": "A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*", "matchCriteriaId": "EE8E883F-E13D-4FB0-8C6F-B7628600E8D4", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*", "matchCriteriaId": "2AADA633-EB11-49A0-8E40-66589034F03E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*", "matchCriteriaId": "19DC29C5-1B9F-46DF-ACF6-3FF93E45777D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update11_b03:*:*:*:*:*:*", "matchCriteriaId": "646DDCA6-AAC4-4FA8-B9B5-51F88D4C001D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*", "matchCriteriaId": "B120F7D9-7C1E-4716-B2FA-2990D449F754", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*", "matchCriteriaId": "CD61E49F-2A46-4107-BB3F-527079983306", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*", "matchCriteriaId": "D900AAE0-6032-4096-AFC2-3D43C55C6C83", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*", "matchCriteriaId": "88B0958C-744C-4946-908C-09D2A5FAB120", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*", "matchCriteriaId": "C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*", "matchCriteriaId": "9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*", "matchCriteriaId": "3FD24779-988F-4EC1-AC19-77186B68229E", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*", "matchCriteriaId": "4F1E860E-98F2-48FF-B8B3-54D4B58BF81F", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*", "matchCriteriaId": "28BE548B-DD0C-4C58-98CA-5B803F04F9EE", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*", "matchCriteriaId": "505A8F40-7758-412F-8895-FA1B00BE6B7D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*", "matchCriteriaId": "212F4A5F-87E3-4C62-BA21-46CBBCD8D26A", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*", "matchCriteriaId": "5C4DFCD2-00A3-4BC7-8842-836CE22C7B39", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*", "matchCriteriaId": "EB3A0C49-3FF9-4CB7-9E01-F771D4925103", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*", "matchCriteriaId": "F7D1BBD4-2F88-4372-B863-BB70753D841B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update25:*:*:*:*:*:*", "matchCriteriaId": "9A75A4C0-6B49-424B-BEC0-0E0AAEF877B6", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update26:*:*:*:*:*:*", "matchCriteriaId": "03555D1A-9470-4227-B843-E6EF91A6BC55", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update27:*:*:*:*:*:*", "matchCriteriaId": "E8F98346-B755-4082-B873-21A9792C231B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update28:*:*:*:*:*:*", "matchCriteriaId": "569BD939-9AF4-4AF0-88F0-1055FBAF2D87", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update29:*:*:*:*:*:*", "matchCriteriaId": "77D6F71D-F584-4920-8143-FEF374CED2C7", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5F8E9AA0-8907-4B1A-86A1-08568195217D", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update31:*:*:*:*:*:*", "matchCriteriaId": "9FEFE472-63A9-4D02-A674-2EFA4C781D25", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update33:*:*:*:*:*:*", "matchCriteriaId": "15CBCC05-5D20-4672-9BDD-879F8CB933FB", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*", "matchCriteriaId": "A337AD31-4566-4A4E-AFF3-7EAECD5C90F9", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*", "matchCriteriaId": "0754AFDC-2F1C-4C06-AB46-457B5E610029", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*", "matchCriteriaId": "532CF9DD-0EBB-4B3B-BB9C-A8D78947A790", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*", "matchCriteriaId": "DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update7_b03:*:*:*:*:*:*", "matchCriteriaId": "59ED507D-AEF8-4631-A298-8BDA6D6E8CB0", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*", "matchCriteriaId": "A5DA4242-30D9-44C8-9D0D-877348FFA22B", "vulnerable": true }, { "criteria": "cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*", "matchCriteriaId": "C61C6043-99D0-4F36-AF84-1A5F90B895EE", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "42C5A003-20C4-48E9-96B3-6C4A0C29E6F2", "versionEndIncluding": "2.2.7", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 17 and earlier, 6 Update 43 and earlier, 5.0 Update 41 and earlier, and JavaFX 2.2.7 and earlier allows local users to affect confidentiality, integrity, and availability via unknown vectors related to Install." }, { "lang": "es", "value": "Vulnerabilidad no especificada en el entorno de ejecuci\u00f3n de Java (JRE) en el componente Oracle Java SE v7 Update v17 y anteriores, v6 Update v43 y anteriores, v5.0 Update v41 y anteriores, y JavaFX v2.2.7 y anteriores permite a usuarios locales afectar a la confidencialidad, integridad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionados con la instalaci\u00f3n." } ], "evaluatorComment": "1.Applies to client deployment of Java only. This vulnerability can be exploited only through untrusted Java Web Start applications and untrusted Java applets. (Untrusted Java Web Start applications and untrusted applets run in the Java sandbox with limited privileges.)\r\n", "id": "CVE-2013-2439", "lastModified": "2024-11-21T01:51:43.750", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.9, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 3.4, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-04-17T18:55:07.457", "references": [ { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "secalert_us@oracle.com", "url": "http://www.securityfocus.com/bid/59178" }, { "source": "secalert_us@oracle.com", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19473" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19541" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?objectID=c03898880" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=137283787217316\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0757.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-0758.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpuapr2013-1928497.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://www.securityfocus.com/bid/59178" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "US Government Resource" ], "url": "http://www.us-cert.gov/ncas/alerts/TA13-107A" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19473" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19541" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
Vulnerability from fkie_nvd
Vendor | Product | Version | |
---|---|---|---|
oracle | javafx | * | |
oracle | javafx | 2.0 | |
oracle | javafx | 2.0.2 | |
oracle | javafx | 2.0.3 | |
oracle | javafx | 2.1 | |
oracle | javafx | 2.2 | |
oracle | javafx | 2.2.3 | |
oracle | javafx | 2.2.4 | |
oracle | javafx | 2.2.5 | |
oracle | javafx | 2.2.7 | |
oracle | javafx | 2.2.21 | |
oracle | jre | * | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jre | 1.7.0 | |
oracle | jdk | * | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 | |
oracle | jdk | 1.7.0 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:javafx:*:*:*:*:*:*:*:*", "matchCriteriaId": "211D20FA-1F11-4B12-9B18-7A9F17CC1984", "versionEndIncluding": "2.2.40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0:*:*:*:*:*:*:*", "matchCriteriaId": "64BDB79F-96E0-43A4-81CD-BADF0B039006", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.2:*:*:*:*:*:*:*", "matchCriteriaId": "EC0E861D-AEBC-46EF-8CA6-CF7DE2518DB6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.0.3:*:*:*:*:*:*:*", "matchCriteriaId": "EB4477BB-9B0A-4874-9A5B-1B6193DC94E4", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.1:*:*:*:*:*:*:*", "matchCriteriaId": "BBA3A1CE-1531-426A-A600-4DD6FB63D01A", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2:*:*:*:*:*:*:*", "matchCriteriaId": "1E2179A9-513A-46AA-BC4D-ED988B38650F", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.3:*:*:*:*:*:*:*", "matchCriteriaId": "F37311B5-5404-435B-BBB6-76DA3EA19730", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.4:*:*:*:*:*:*:*", "matchCriteriaId": "55CB5B80-C778-456D-8871-CA79DED61078", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.5:*:*:*:*:*:*:*", "matchCriteriaId": "00472766-CED3-42FD-AD93-811EDBC45790", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.7:*:*:*:*:*:*:*", "matchCriteriaId": "A2598CD0-B320-4A99-B291-0D901ADCF871", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:javafx:2.2.21:*:*:*:*:*:*:*", "matchCriteriaId": "FAFDCE11-A697-4E2F-A803-41D02CE15917", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jre:*:update40:*:*:*:*:*:*", "matchCriteriaId": "480E1DC3-A93D-4566-A87B-0147202273CF", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "5C27372B-A091-46D5-AE39-A44BBB1D9EE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "F4B153FD-E20B-4909-8B10-884E48F5B590", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "F21933FB-A27C-4AF3-9811-2DE28484A5A6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "37B5B98B-0E41-4397-8AB0-C18C6F10AED1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "4FF6C211-AD55-40FE-9130-77164E586F62", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "5831D70B-3854-4CB8-B88D-40F1743DAEE0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "BA302DF3-ABBB-4262-B206-4C0F7B5B1E91", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0CD8A54E-185B-4D34-82EF-C0C05739EC12", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "4FFC7F0D-1F32-4235-8359-277CE41382DF", "vulnerable": true } ], "negate": false, "operator": "OR" } ] }, { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:oracle:jdk:*:update40:*:*:*:*:*:*", "matchCriteriaId": "5DE61035-9270-4CFE-A331-98D9203929F4", "versionEndIncluding": "1.7.0", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:*:*:*:*:*:*:*", "matchCriteriaId": "E44FC8AF-F76F-4A8E-8D03-4F8BCA8CB031", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*", "matchCriteriaId": "6152036D-6421-4AE4-9223-766FE07B5A44", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*", "matchCriteriaId": "FE8B0935-6637-413D-B896-28E0ED7F2CEC", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*", "matchCriteriaId": "30B480BC-0886-4B19-B0A5-57B531077F40", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*", "matchCriteriaId": "7FA1990D-BBC2-429C-872C-6150459516B1", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*", "matchCriteriaId": "8DC2887E-610B-42FE-9A96-1E2F01BF17A3", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*", "matchCriteriaId": "130849CD-A581-4FE6-B2AA-99134F16FE65", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*", "matchCriteriaId": "D375CECB-405C-4E18-A7E8-9C5A2F97BD69", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*", "matchCriteriaId": "50AF5AE9-5314-4CE7-95A7-CE6D1B036D23", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*", "matchCriteriaId": "1B10B19C-FA60-4CD5-AA61-A9791F6CECA8", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*", "matchCriteriaId": "52EEEA5A-E77C-43CF-A063-9D5C64EA1870", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*", "matchCriteriaId": "003746F6-DEF0-4D0F-AD97-9E335868E301", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*", "matchCriteriaId": "CF830E0E-0169-4B6A-81FF-2E9FCD7D913B", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*", "matchCriteriaId": "6BAE3670-0938-480A-8472-DFF0B3A0D0BF", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*", "matchCriteriaId": "0EC967FF-26A6-4498-BC09-EC23B2B75CBA", "vulnerable": true }, { "criteria": "cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*", "matchCriteriaId": "02781457-4E40-46A9-A5F7-945232A8C2B1", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier and JavaFX 2.2.40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors." }, { "lang": "es", "value": "Vulnerabilidad no especificada en Oracle Java SE 7u40 y anteriores y JavaFX 2.2.40 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos." } ], "evaluatorComment": "Per: http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\n\n\"Applies to client deployment of Java only. This vulnerability can be exploited only through sandboxed Java Web Start applications and sandboxed Java applets.\"", "id": "CVE-2013-5810", "lastModified": "2024-11-21T01:58:11.270", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "HIGH", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 9.3, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:M/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": false } ] }, "published": "2013-10-16T17:55:05.473", "references": [ { "source": "secalert_us@oracle.com", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "secalert_us@oracle.com", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "secalert_us@oracle.com", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "secalert_us@oracle.com", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19094" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19094" } ], "sourceIdentifier": "secalert_us@oracle.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }