CVE-2013-5830
Vulnerability from cvelistv5
Published
2013-10-16 17:31
Modified
2024-08-06 17:22
Severity
Summary
Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.
References
SourceURLTags
secalert_us@oracle.comhttp://lists.apple.com/archives/security-announce/2013/Oct/msg00001.htmlBroken Link, Mailing List
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.htmlBroken Link
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.htmlBroken Link
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-updates/2013-11/msg00023.htmlBroken Link
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=138674031212883&w=2Issue Tracking, Mailing List, Third Party Advisory
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=138674073720143&w=2Issue Tracking, Mailing List, Third Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1440.htmlThird Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1447.htmlThird Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1451.htmlThird Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1505.htmlThird Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1507.htmlThird Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1508.htmlThird Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1509.htmlThird Party Advisory
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1793.htmlThird Party Advisory
secalert_us@oracle.comhttp://secunia.com/advisories/56338Not Applicable
secalert_us@oracle.comhttp://security.gentoo.org/glsa/glsa-201406-32.xmlThird Party Advisory
secalert_us@oracle.comhttp://support.apple.com/kb/HT5982Third Party Advisory
secalert_us@oracle.comhttp://www-01.ibm.com/support/docview.wss?uid=swg21655201Third Party Advisory
secalert_us@oracle.comhttp://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.htmlThird Party Advisory
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.htmlVendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/63121Third Party Advisory, VDB Entry
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-2033-1Third Party Advisory
secalert_us@oracle.comhttp://www.ubuntu.com/usn/USN-2089-1Third Party Advisory
secalert_us@oracle.comhttps://access.redhat.com/errata/RHSA-2014:0414Third Party Advisory
secalert_us@oracle.comhttps://bugzilla.redhat.com/show_bug.cgi?id=1019110Issue Tracking, Third Party Advisory
secalert_us@oracle.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19096Broken Link
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T17:22:31.045Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "63121",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/63121"
          },
          {
            "name": "RHSA-2014:0414",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "https://access.redhat.com/errata/RHSA-2014:0414"
          },
          {
            "name": "GLSA-201406-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "RHSA-2013:1447",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
          },
          {
            "name": "RHSA-2013:1440",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
          },
          {
            "name": "USN-2033-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2033-1"
          },
          {
            "name": "USN-2089-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_UBUNTU",
              "x_transferred"
            ],
            "url": "http://www.ubuntu.com/usn/USN-2089-1"
          },
          {
            "name": "RHSA-2013:1508",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
          },
          {
            "name": "SUSE-SU-2013:1677",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
          },
          {
            "name": "HPSBUX02944",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2"
          },
          {
            "name": "RHSA-2013:1505",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
          },
          {
            "name": "HPSBUX02943",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2"
          },
          {
            "name": "openSUSE-SU-2013:1663",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
          },
          {
            "name": "SUSE-SU-2013:1666",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019110"
          },
          {
            "name": "RHSA-2013:1793",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
          },
          {
            "name": "RHSA-2013:1509",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
          },
          {
            "name": "APPLE-SA-2013-10-15-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
          },
          {
            "name": "RHSA-2013:1507",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT5982"
          },
          {
            "name": "oval:org.mitre.oval:def:19096",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19096"
          },
          {
            "name": "56338",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/56338"
          },
          {
            "name": "RHSA-2013:1451",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2013-10-15T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-04T19:57:01",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "63121",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/63121"
        },
        {
          "name": "RHSA-2014:0414",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "https://access.redhat.com/errata/RHSA-2014:0414"
        },
        {
          "name": "GLSA-201406-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
        },
        {
          "name": "RHSA-2013:1447",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
        },
        {
          "name": "RHSA-2013:1440",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
        },
        {
          "name": "USN-2033-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2033-1"
        },
        {
          "name": "USN-2089-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_UBUNTU"
          ],
          "url": "http://www.ubuntu.com/usn/USN-2089-1"
        },
        {
          "name": "RHSA-2013:1508",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
        },
        {
          "name": "SUSE-SU-2013:1677",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
        },
        {
          "name": "HPSBUX02944",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2"
        },
        {
          "name": "RHSA-2013:1505",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
        },
        {
          "name": "HPSBUX02943",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2"
        },
        {
          "name": "openSUSE-SU-2013:1663",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
        },
        {
          "name": "SUSE-SU-2013:1666",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019110"
        },
        {
          "name": "RHSA-2013:1793",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
        },
        {
          "name": "RHSA-2013:1509",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
        },
        {
          "name": "APPLE-SA-2013-10-15-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
        },
        {
          "name": "RHSA-2013:1507",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT5982"
        },
        {
          "name": "oval:org.mitre.oval:def:19096",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19096"
        },
        {
          "name": "56338",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/56338"
        },
        {
          "name": "RHSA-2013:1451",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2013-5830",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "63121",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/63121"
            },
            {
              "name": "RHSA-2014:0414",
              "refsource": "REDHAT",
              "url": "https://access.redhat.com/errata/RHSA-2014:0414"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "RHSA-2013:1447",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1447.html"
            },
            {
              "name": "RHSA-2013:1440",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1440.html"
            },
            {
              "name": "USN-2033-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2033-1"
            },
            {
              "name": "USN-2089-1",
              "refsource": "UBUNTU",
              "url": "http://www.ubuntu.com/usn/USN-2089-1"
            },
            {
              "name": "RHSA-2013:1508",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1508.html"
            },
            {
              "name": "SUSE-SU-2013:1677",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html"
            },
            {
              "name": "HPSBUX02944",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2"
            },
            {
              "name": "RHSA-2013:1505",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1505.html"
            },
            {
              "name": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201",
              "refsource": "CONFIRM",
              "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21655201"
            },
            {
              "name": "HPSBUX02943",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2"
            },
            {
              "name": "openSUSE-SU-2013:1663",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html"
            },
            {
              "name": "SUSE-SU-2013:1666",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html"
            },
            {
              "name": "https://bugzilla.redhat.com/show_bug.cgi?id=1019110",
              "refsource": "CONFIRM",
              "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1019110"
            },
            {
              "name": "RHSA-2013:1793",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1793.html"
            },
            {
              "name": "RHSA-2013:1509",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1509.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html"
            },
            {
              "name": "APPLE-SA-2013-10-15-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html"
            },
            {
              "name": "RHSA-2013:1507",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1507.html"
            },
            {
              "name": "http://support.apple.com/kb/HT5982",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT5982"
            },
            {
              "name": "oval:org.mitre.oval:def:19096",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19096"
            },
            {
              "name": "56338",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/56338"
            },
            {
              "name": "RHSA-2013:1451",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1451.html"
            },
            {
              "name": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html",
              "refsource": "CONFIRM",
              "url": "http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2013-5830",
    "datePublished": "2013-10-16T17:31:00",
    "dateReserved": "2013-09-18T00:00:00",
    "dateUpdated": "2024-08-06T17:22:31.045Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2013-5830\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2013-10-16T17:55:05.850\",\"lastModified\":\"2022-12-21T15:33:22.070\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in Oracle Java SE 7u40 and earlier, Java SE 6u60 and earlier, Java SE 5.0u51 and earlier, JRockit R28.2.8 and earlier, JRockit R27.7.6 and earlier, and Java SE Embedded 7u40 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Libraries.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en Oracle Java SE v7u40 y anteriores, Java SE v6u60 y anteriores, Java SE v5.0u51 y anteriores, JRockit R28.2.8 y anteriores, JRockit R27.7.6 y anteriores, y Java SE Embedded v7u40 y anteriores permite a atacantes remotos afectar a la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con las librer\u00edas.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"711BCDB5-83BC-4DBA-8097-2CD33617FD19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F20B3E-781F-4DC1-B939-B0EAFC515F71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEB37E93-38EB-4AEE-A3DD-D2097C0D6852\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"59DED85A-153E-40B1-9ABA-D405204E464E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"168E67FC-32BC-4DAE-B49C-840FD721D7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"83A2B4A2-ED27-4C12-871B-C0F78C3478FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E8A5D2D-B620-449B-B599-51F5C9FC658C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A39B469-5041-4715-B6AC-36D8777677EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"F49DBD1F-D3F5-400B-AE2E-BC87B05A5051\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E605982-97A2-4E5E-847E-2BB8AD77910C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"848299EC-DE52-4511-BF53-C83022935964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD5BD598-ADBC-42EE-BF81-049D89CCA426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"64AC19E5-A20C-4D51-B465-ABCDBADF550A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"4855E669-C465-4167-89CE-EA693C70A051\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D970942-F8B4-445B-8167-955C489DA85B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE4A1F0-FDAD-4BC7-8541-0CA928E51731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"542B79DC-8BC8-4E93-ADC0-50BAF5FFB3D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E537391-BC5D-4923-9122-27624371BF22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D8E305C-BB6A-4705-ADED-73B3159A338C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC65A3CD-F682-4788-B42C-77BBBDBAEB34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67D9262-1F65-44D0-B6E6-68D405CEA5C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update28:*:*:*:*:*:*\",\"matchCriteriaId\":\"774509D5-9C66-446B-9050-F8CE6C6EDB70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A85BCBA-61AF-455A-A5E0-312E4D1308C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2CCCA1A-F0A1-4511-AF84-326DF406C0DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD21F014-7CFF-490E-9D39-048703915552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00F4FBC-E6A3-40DC-AEA9-26F34F90A86D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF147E8-5BB0-4472-8213-18D8BFE1E2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FAF6EAE-8974-488F-87A3-86AF9D4455B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"B19E5AB2-FB4A-4D42-9A43-6A1C4829B4E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"40119D8A-8D51-4AD7-AC83-A735CF86F9D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update36:*:*:*:*:*:*\",\"matchCriteriaId\":\"47E3CD14-7C90-4ECF-BEB8-BCAD9EB5883B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update38:*:*:*:*:*:*\",\"matchCriteriaId\":\"56A0449D-E87C-4BAC-AEB3-3C3DBEC1BFDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update39:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0CE054A-4F45-459F-BC62-161EA147EA1A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"81B0BEF9-25FD-48F7-83BC-BEA31BC3A1BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"6559C549-49B6-4784-A30E-605A5632B7C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update41:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5802968-A12E-4938-B322-D1002F55D7B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"91D354BB-6849-44B9-9E2A-0EEA66E4D9E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E6D8590-0A99-43E0-9256-9572112F9C8F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"04C71221-E477-4DF8-B10A-3AC64511E4EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F2A0870-A4D3-481B-8A37-A4DC282B0DE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"20171515-B5A5-44D2-B7F7-21EDDE39989E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"F734AF76-4CEE-4F9D-AD6A-6BECF1F977CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"985B45F6-C285-4061-A656-A4C1A1FE59D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A420DA5-1346-446B-8D23-E1E6DDBE527E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8CA8719-7ABE-4279-B49E-C414794A4FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC92B7EC-849F-4255-9D55-43681B8DADC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ABC1045-7D3D-4A14-B994-7E60A4BB4C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3C1E65-929A-4468-8584-F086E6E59839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"42C95C1D-0C2E-4733-AB1B-65650D88995D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"47A9F499-D1E3-41BD-AC18-E8D3D3231C12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"D45B0D7E-BA0F-4AAA-A7BA-2ADA4CC90D94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58A3E4F-2409-440A-891E-0B84D79AB480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC2226B-CFEF-48A4-83EA-1F59F4AF7528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"F29DC78F-4D02-47B4-A955-32080B22356C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A4204E-6F50-45FB-A343-7A30C0CD6D3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E07069-D6EE-4D44-94A6-CDCA4A50E6F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B151882-47C0-400E-BBAB-A949E6140C86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DB4F19E-DFC4-42F4-87B9-32FB1C496649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"301E96A3-AD2F-48F3-9166-571BD6F9FAE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9215D9-DB64-4CEE-85E6-E247035EFB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"352509FE-54D9-4A59-98B7-96E5E98BC2CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3EC13D3-4CE7-459C-A7D7-7D38C1284720\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDCD1B4-C5F3-4188-B05F-23922F7DE517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"1824DA2D-26D5-4595-8376-8E41AB8C5E52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"B72F78B7-10D1-49CF-AC4D-3B10921CB633\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"344FA3EA-9E25-493C-976A-211D1404B251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D05860-9424-4727-B583-74A35BC9BDFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F85DB431-FEA4-42E7-AC29-6B66174DCD9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB7E911C-C780-440A-ABFF-CCE09061BB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F52AABC3-2ED1-4E42-947A-C932ABB72230\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"E483FA1D-0C16-4522-90C9-E519AA492D7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"0381EE39-2F60-49FD-A63A-B9E81C9033CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update33_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D4A356A-5B98-4343-9D7A-2FC3C4F8A393\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update33_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"791AF351-BD13-4833-8C1D-46D0A4E24F5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update33_b33:*:*:*:*:*:*\",\"matchCriteriaId\":\"921FDBA8-D14A-46CB-8650-70C60A9FD807\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"9AD75455-B7F0-4F42-98E7-CAA43787D606\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update34_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"8D9514FE-4CE3-4388-9F99-974AE008BE06\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update34_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE1D896F-DFC7-49B9-84EF-EA10ADD81528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"3BF0FD06-3953-49AB-A9AA-ACB6883E2D2E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update35_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C96B122-A69E-4AFF-B39F-8DE4FCB23085\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update35_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A70494A-AAB4-4112-9B3B-52C2DCD9291D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update37:*:*:*:*:*:*\",\"matchCriteriaId\":\"62823E8E-99CF-40DB-B43E-CBA4E9A2F916\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update37_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D55B585-E8BF-4FE4-86E9-FCD189F082B3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update37_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"84A76389-79FE-4994-9F18-F77367C5229A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update38:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEA04B0D-D4E3-497D-9564-046B1CDA2342\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update38_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD97F29-D459-4178-A7FB-FD5310A8E0F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update39:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD3522AD-6CE5-43A3-A108-FBEEE4C226B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D081A380-5AA4-4451-94A9-7B65810106E3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update41:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2F3B6EB-694F-44E9-9502-8487DCEC84BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update43:*:*:*:*:*:*\",\"matchCriteriaId\":\"1ED02C60-AD2E-4DAD-89DA-E978B6D6422A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update43_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"FCA855EE-E8B2-4931-9E25-44288B7B9370\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"CAF4D47A-1D98-43B3-B26E-B4AF7F08BA84\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"112E7575-A3A0-4A94-AD39-7B2325B150B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3ECD7D-E0BF-45AB-80FA-9E6EAECF890F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update51_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"640E12D5-681D-41F7-A3CC-33546A06ED4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update51_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"9327533B-9997-480D-ADC1-60756CD8BB13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"708E8CEF-82EE-4D4B-ABF9-87AA4878F517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF7DE0E6-F329-417B-8035-B4EBF9C97483\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5D9D9A7-8819-44A4-80AC-52D6B63A0C9B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEB2C8A3-E0DC-46A3-BD82-8E45DA55ED0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"64B5B16D-061A-438D-A8CF-9E63D6C748D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACABC935-5DD6-4F85-992E-70AD517EF41D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6152036D-6421-4AE4-9223-766FE07B5A44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"FE8B0935-6637-413D-B896-28E0ED7F2CEC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update10_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"961EA7A1-1D15-4593-8045-4488225A35B4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"30B480BC-0886-4B19-B0A5-57B531077F40\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update11_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"E03D6E3B-7BC1-4968-8190-3EE383B581A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FA1990D-BBC2-429C-872C-6150459516B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"8DC2887E-610B-42FE-9A96-1E2F01BF17A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"130849CD-A581-4FE6-B2AA-99134F16FE65\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update17_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9ED7306-CB1F-4E50-9C5C-E1746F1E5D12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update17_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2D5B1D3-0D27-41A7-B4F9-3788272E1DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D375CECB-405C-4E18-A7E8-9C5A2F97BD69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"50AF5AE9-5314-4CE7-95A7-CE6D1B036D23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update21_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"29E8513E-09C8-4679-A84D-7DD50093E5B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B10B19C-FA60-4CD5-AA61-A9791F6CECA8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update25_b33:*:*:*:*:*:*\",\"matchCriteriaId\":\"4AE3DEB6-A368-4BFA-AA8B-2D5AEF812199\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update25_b34:*:*:*:*:*:*\",\"matchCriteriaId\":\"2A291196-FA04-4897-B2B0-E078C51E8C14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update25_b35:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD014E94-E45B-4DCD-B345-12DDD59F358C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"52EEEA5A-E77C-43CF-A063-9D5C64EA1870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"003746F6-DEF0-4D0F-AD97-9E335868E301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"220536FA-695D-4DE8-9813-494E3D061B78\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF830E0E-0169-4B6A-81FF-2E9FCD7D913B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BAE3670-0938-480A-8472-DFF0B3A0D0BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EC967FF-26A6-4498-BC09-EC23B2B75CBA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"02781457-4E40-46A9-A5F7-945232A8C2B1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8730889-A618-4CF9-888C-BF95802DD00F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F2C368-5881-40AB-8B08-BF959E724950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D33EDF0-548B-457F-908B-C3795945FC37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B1BA97C-51C0-4EA2-B514-84503E1B42CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F69268-F35B-411F-90C6-11A5EFF00DE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"E137594B-9FFE-4081-933F-F825E3A3F362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DCC0622-5D7E-4D2D-84ED-FD985B2B0C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"26AF05CC-DF6C-40EE-88A6-71C85EE7C4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"79674E2C-B6E8-40DE-821D-291FD312C3A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E72AE8-C2EB-4C4A-80D0-7C5AA0BD2C48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC107766-8EF4-4A63-AC1F-DBFAD33E349D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAA97E64-FFAA-4C4E-B3B1-72D9B968161E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEBD756-DAA9-4613-9ECA-943EB162BAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"508CB5E0-5A93-4890-B822-10F29631B280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7C6D544-04A1-4B09-8AC9-DEBEAAB1E903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F6C2F3-2DB1-4B71-82D7-11233ADD1376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"708418EA-CFB6-4AFC-9327-E974F99E7323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"159846BB-6BC2-4A6F-B9B7-5D95D70B966F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD71288-227D-4FA6-9E07-FFA9EBAF3452\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B02C330-01CB-41FB-A503-A6A9BB24FDA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF46C0A1-67A1-421A-961A-5C19E20D075F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update28:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF3B6C14-A29B-4B55-82A9-51A2CC108063\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E77C2EE-EB7D-40D8-BF74-F6CEB8DCE610\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5798AD7E-81A9-456B-8109-46F5CF910C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FE9142C-E34A-4390-B9DF-4689A45E67BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D82C69-8F1E-4666-B0F3-25540F840170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"27EE5902-38E6-4977-A66A-FE2CCE27EAAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"97905F32-901A-4AE0-8E16-7CA44BC5988C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"7109AD44-F277-41A6-B765-EE053B4F32C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AC184EB-A85D-47A0-8C21-FD05B0C46079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update36:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC062AE6-515B-4D40-9B86-46F7A1D7FF1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update38:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4A2D725-A7DC-4802-A377-5C3963AD9941\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update39:*:*:*:*:*:*\",\"matchCriteriaId\":\"A47E0A76-D6A3-445E-84C8-038497655BBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"88114C4E-0267-47C2-A7FC-D38BEFC3AF5C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3C6E1D8-B96E-40FB-9E66-9B3A5325E78B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update41:*:*:*:*:*:*\",\"matchCriteriaId\":\"F08A5AAD-84CA-491F-83D3-CEFFD16212E0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"A13547EA-EF77-493A-A863-F09E2AEE8BD4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"055CA491-F4F1-4110-824F-23ED1494543F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACB55CC5-0EC7-44B2-B5A9-A5B1EE584791\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"5687B90D-55D3-4115-8266-4B935108C237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"6CA9E211-120C-4CAE-8A25-709D015124F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"FEE709FD-88F8-484D-9D13-216D79F5DDC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"15D32F92-E8CF-4EA8-AA31-5F406AAB455B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB864346-1429-46B5-A91E-A1126C486421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F199B346-B95E-4DCA-B750-148A36D559BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D16229B8-1642-4C10-8650-A9CEA9D4C98C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"1714BDEF-6B0E-42BB-9510-3F9B52E170BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"830A3A51-F17A-4C61-8F5C-6A4582A64DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DE0E496-719D-4CEF-837F-B060A898099F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B02F361-0C64-4CB8-8DAD-A63F1A9CC025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD4CC3E2-7BEA-4D8C-811C-C5012327A9AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F63A8AC-893D-4D75-B467-85E70B62541D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7823AE6-CB18-47DE-8A4F-1F98394B7237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"381EFA43-DB73-48EA-A4B1-F451EF60D845\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C54E00-0197-4C87-9BFF-01A099AC3006\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"64AD6007-EB92-4D0E-A0CB-8FFDDB61AA6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"7415177F-A2FE-47AB-8D92-194A4F6D75C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"52FA600C-08B6-4143-9C72-DB31E489DE3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF13B96D-1F80-4672-8DA3-F86F6D3BF070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1A2D440-D966-41A6-955D-38B28DDE0FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C57774-AD93-4162-8E45-92B09139C808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD7C4194-D34A-418F-9B00-5C6012844AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B82FB1-0F0E-44F9-87AE-628517279E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2752B83A-6DD2-4829-9E4F-42CDDCBC38C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D60D98D-4363-44A0-AAB4-B61BA623EE21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CDA4F0-C32B-4B08-A377-7D4426C2F569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E76476E-4120-46A9-90A8-A95FE89636CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"97A84689-0CED-404F-8DC3-708BEB37D2CE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"738EC3E5-A4EB-47FE-9C9A-7C8E8C669765\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF56E0D9-612D-4215-9C76-560AE0661A05\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update37:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA717604-4BB0-4968-B258-7C9F884016FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update38:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA71FCF4-580F-432D-AADC-65A2A92CEBC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update39:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E1A8F3-5A63-401E-9BDA-ACCA30FF6AC8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"964CCFD6-316A-48C6-9A6B-7CFD1A1FB027\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update41:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C91517E-4C81-4D09-9FCB-B7AC769C7107\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update43:*:*:*:*:*:*\",\"matchCriteriaId\":\"8B276B96-66BE-4C09-BE9F-11FA7461CBDF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update45:*:*:*:*:*:*\",\"matchCriteriaId\":\"626E11CA-20EE-4AB0-84D7-8DAE7A9D8960\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC8771D7-9531-4A1D-B2DE-FAA7A7549801\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update51:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB006563-023B-4AC6-8A27-E41DE59758A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C59C275-5964-4E5D-BE80-BA4EA34BEA62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update60:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F6B5E73-6751-475A-B9BF-3414D3476208\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"47C1922B-37E8-4009-97C7-B243F6F96704\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"68957C57-EC74-4896-B97D-E936DC6AD31C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B3A8681-3EAC-4D02-811A-5FCCCC7B5635\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFAA351A-93CD-46A8-A480-CE2783CCD620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B153FD-E20B-4909-8B10-884E48F5B590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"F21933FB-A27C-4AF3-9811-2DE28484A5A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update10_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"61B7A9E2-14BE-40E3-AF51-1BA6FC612170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2B20041-EB5D-4FA4-AC7D-C35E7878BCFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update11_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"2438C775-5722-4AE6-98A8-354ABB6E0744\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"F3C3C9C7-73AE-4B1D-AA85-C7F5330A4DE6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D8BB8D7-D5EC-42D6-BEAA-CB03D1D6513E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"37B5B98B-0E41-4397-8AB0-C18C6F10AED1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update17_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0228195-41B4-4145-B8A4-7B974456ABA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update17_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"44F8FB6D-3602-4263-9814-CCB64B8D1926\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FF6C211-AD55-40FE-9130-77164E586F62\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update21_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D3257E5-17DB-4E02-9A8E-DD0E4D4339DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"F40DB141-E5B3-4EC2-9E2F-2E27414FCCB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update25_b33:*:*:*:*:*:*\",\"matchCriteriaId\":\"3391456D-86B0-457B-83BB-4C74DA0ED634\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update25_b34:*:*:*:*:*:*\",\"matchCriteriaId\":\"AA88EAC0-FD2D-4B38-8944-D4B6C3BD6FE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update25_b35:*:*:*:*:*:*\",\"matchCriteriaId\":\"C12DF03E-6E61-41DF-A283-D16AB356B6A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5831D70B-3854-4CB8-B88D-40F1743DAEE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update40:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CB654DC-1D3D-4475-8815-335AC573F54C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA302DF3-ABBB-4262-B206-4C0F7B5B1E91\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"F9A8EBCB-5E6A-42F0-8D07-F3A3D1C850F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"0CD8A54E-185B-4D34-82EF-C0C05739EC12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update7_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD27AF64-5AA9-40F0-9308-2B4196FE7653\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"4FFC7F0D-1F32-4235-8359-277CE41382DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update9_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"85AAF389-656C-4460-AE39-70703CE74ABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update9_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEBEC4F-12CB-4790-B909-C2E796CEA60A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jrockit:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"r28.2.8\",\"matchCriteriaId\":\"FF025086-5D88-4A56-ABFA-1FC2A6DC6060\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A8E07B7-3739-4BEB-88F8-C7F62431E889\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF83BB87-B203-48F9-9D06-48A5FE399050\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"01EDA41C-6B2E-49AF-B503-EB3882265C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2076871-2E80-4605-A470-A41C1A8EC7EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:13.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EFAA48D9-BEB4-4E49-AD50-325C262D46D9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:13.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F61F047-129C-41A6-8A27-FFCBB8563E91\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2013/Oct/msg00001.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\",\"Mailing List\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00010.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2013-11/msg00013.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://lists.opensuse.org/opensuse-updates/2013-11/msg00023.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=138674031212883\u0026w=2\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=138674073720143\u0026w=2\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1440.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1447.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1451.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1505.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1507.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1508.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1509.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1793.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/56338\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Not Applicable\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT5982\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www-01.ibm.com/support/docview.wss?uid=swg21655201\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS13-025/index.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuoct2013-1899837.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/63121\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2033-1\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-2089-1\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2014:0414\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1019110\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A19096\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...