cve-2005-3906
Vulnerability from cvelistv5
Published
2005-11-30 11:00
Modified
2024-08-07 23:31
Severity
Summary
Multiple unspecified vulnerabilities in reflection APIs in Java SDK and JRE 1.4.2_08 and earlier and JDK and JRE 5.0 Update 3 and earlier allow remote attackers to escape the Java sandbox and access arbitrary files or execute arbitrary applications via unknown attack vectors, a different set of vulnerabilities than CVE-2005-3905. NOTE: this is associated with the "second and third issues" identified in SUNALERT:102003.
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T23:31:47.998Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "17847",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17847"
          },
          {
            "name": "18503",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18503"
          },
          {
            "name": "18435",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18435"
          },
          {
            "name": "15615",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/15615"
          },
          {
            "name": "102003",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1"
          },
          {
            "name": "ADV-2005-2946",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2946"
          },
          {
            "name": "ADV-2005-2675",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2675"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628"
          },
          {
            "name": "ADV-2005-2636",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2005/2636"
          },
          {
            "name": "GLSA-200601-10",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml"
          },
          {
            "name": "VU#974188",
            "tags": [
              "third-party-advisory",
              "x_refsource_CERT-VN",
              "x_transferred"
            ],
            "url": "http://www.kb.cert.org/vuls/id/974188"
          },
          {
            "name": "1015280",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1015280"
          },
          {
            "name": "APPLE-SA-2005-11-30",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html"
          },
          {
            "name": "sun-reflection-api-elevate-privileges(23251)",
            "tags": [
              "vdb-entry",
              "x_refsource_XF",
              "x_transferred"
            ],
            "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23251"
          },
          {
            "name": "17748",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/17748"
          },
          {
            "name": "18092",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/18092"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2005-11-28T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Multiple unspecified vulnerabilities in reflection APIs in Java SDK and JRE 1.4.2_08 and earlier and JDK and JRE 5.0 Update 3 and earlier allow remote attackers to escape the Java sandbox and access arbitrary files or execute arbitrary applications via unknown attack vectors, a different set of vulnerabilities than CVE-2005-3905.  NOTE: this is associated with the \"second and third issues\" identified in SUNALERT:102003."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-07-19T15:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "17847",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17847"
        },
        {
          "name": "18503",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18503"
        },
        {
          "name": "18435",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18435"
        },
        {
          "name": "15615",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/15615"
        },
        {
          "name": "102003",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1"
        },
        {
          "name": "ADV-2005-2946",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2946"
        },
        {
          "name": "ADV-2005-2675",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2675"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628"
        },
        {
          "name": "ADV-2005-2636",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2005/2636"
        },
        {
          "name": "GLSA-200601-10",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml"
        },
        {
          "name": "VU#974188",
          "tags": [
            "third-party-advisory",
            "x_refsource_CERT-VN"
          ],
          "url": "http://www.kb.cert.org/vuls/id/974188"
        },
        {
          "name": "1015280",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1015280"
        },
        {
          "name": "APPLE-SA-2005-11-30",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html"
        },
        {
          "name": "sun-reflection-api-elevate-privileges(23251)",
          "tags": [
            "vdb-entry",
            "x_refsource_XF"
          ],
          "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23251"
        },
        {
          "name": "17748",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/17748"
        },
        {
          "name": "18092",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/18092"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2005-3906",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Multiple unspecified vulnerabilities in reflection APIs in Java SDK and JRE 1.4.2_08 and earlier and JDK and JRE 5.0 Update 3 and earlier allow remote attackers to escape the Java sandbox and access arbitrary files or execute arbitrary applications via unknown attack vectors, a different set of vulnerabilities than CVE-2005-3905.  NOTE: this is associated with the \"second and third issues\" identified in SUNALERT:102003."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "17847",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17847"
            },
            {
              "name": "18503",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18503"
            },
            {
              "name": "18435",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18435"
            },
            {
              "name": "15615",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/15615"
            },
            {
              "name": "102003",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1"
            },
            {
              "name": "ADV-2005-2946",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2946"
            },
            {
              "name": "ADV-2005-2675",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2675"
            },
            {
              "name": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628",
              "refsource": "CONFIRM",
              "url": "http://www-1.ibm.com/support/docview.wss?uid=swg21225628"
            },
            {
              "name": "ADV-2005-2636",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2005/2636"
            },
            {
              "name": "GLSA-200601-10",
              "refsource": "GENTOO",
              "url": "http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml"
            },
            {
              "name": "VU#974188",
              "refsource": "CERT-VN",
              "url": "http://www.kb.cert.org/vuls/id/974188"
            },
            {
              "name": "1015280",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1015280"
            },
            {
              "name": "APPLE-SA-2005-11-30",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html"
            },
            {
              "name": "sun-reflection-api-elevate-privileges(23251)",
              "refsource": "XF",
              "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/23251"
            },
            {
              "name": "17748",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/17748"
            },
            {
              "name": "18092",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/18092"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2005-3906",
    "datePublished": "2005-11-30T11:00:00",
    "dateReserved": "2005-11-30T00:00:00",
    "dateUpdated": "2024-08-07T23:31:47.998Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2005-3906\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2005-11-30T11:03:00.000\",\"lastModified\":\"2018-10-30T16:26:21.390\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Multiple unspecified vulnerabilities in reflection APIs in Java SDK and JRE 1.4.2_08 and earlier and JDK and JRE 5.0 Update 3 and earlier allow remote attackers to escape the Java sandbox and access arbitrary files or execute arbitrary applications via unknown attack vectors, a different set of vulnerabilities than CVE-2005-3905.  NOTE: this is associated with the \\\"second and third issues\\\" identified in SUNALERT:102003.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":7.5},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":true,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"D66D2BCE-FAF5-4F88-A09F-28226C4A98D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_02:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"74D5059B-CF4F-4EEE-99B4-B3052831F2A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_02:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"633A6610-1537-480A-90F5-72234612FDC5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_02:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"1F601DB9-596C-4922-AAA1-601B7DF82AF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_05:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"6D7E0A15-F9F8-4FE0-99DC-C7F1C4C607DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_05:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"2E525A70-8256-4BE9-B9F2-CB4F0005C285\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_01:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"7914F3C3-70D2-4528-8781-74F8EE2A672F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_01:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"C25FD66C-2B23-4A08-95A9-C026B6C7B334\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_01a:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"4EE03D61-ED9C-4E5A-8B8A-B9DE6D953A59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_02:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"D60D0903-A74A-4366-9EEE-FE44324A5525\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_02:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"BA9D3750-C44E-4416-8EF8-EBB3815871DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_02:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"FE5001BA-BF6B-431E-B5E6-A0484B31DCA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_03:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"91C7D131-506C-4AEC-A736-0E4D4C6DFED7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_03:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"38B09D0A-D9E1-440C-9111-5E04D983F687\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_03:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"7C3BD547-71C6-4A69-9F98-AD082595B6C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_04:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"66EE3DB6-55B2-44D6-AE20-D6F68294E2DB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_05:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"4229767D-F6B2-47A2-A1EA-CA86A10ECF17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_05:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"AA641432-0B20-4F91-A9C1-804BBE1E05D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_05:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"2A23F13E-57BD-4D8D-A767-5D8BA4F24A88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_06:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"88E78DC4-9952-431F-BA3D-32D942D12DCA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_06:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"3E46AAC2-F345-49E1-B20F-409B53DCAF0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_06:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"3C3D0367-54C0-4036-A5C6-CEF3ECE01F09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_07:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"4F5D90B0-4068-4050-935A-1CBC822521D5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_07:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"148EE76E-0382-42CD-89DD-C041BAB35B71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_07:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"9B47BF85-160E-4E5E-9821-9D6BFC1939C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_08:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"361E28B2-6C68-4A3A-A6FB-6F22B93E156A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_08:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"70B4852B-1FD2-4091-B198-848D5FBA2E02\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_08:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"61507790-D762-4EBE-9937-4AB9785F7A32\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_09:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"83995857-9FA7-4EB0-B57C-F00DFC39368C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_09:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"CDD623D2-DD7A-4E9A-8A33-5937E5AC5691\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_09:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"9B1DE184-9DF1-4FC1-8BD6-5C21A4BFE120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_10:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"6096317E-0F41-4E46-88B9-7D41452D9EA1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_10:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"CAA2EA6B-DD7F-46C8-8DD7-500C1D14944B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_10:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"6877EEEB-095C-441E-8C22-924A46D1ED2D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_11:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"D2E36B0B-39F8-4DBA-93E5-0DA310114030\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_11:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"DFF02232-A18C-4704-A709-1B4F2105044B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_11:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"575FC35D-01F7-4970-9998-76A42C88904C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_12:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"8872A853-20AE-4D50-BCC6-A2080C943105\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_12:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"F4EBD69E-7A0E-4272-87F4-8DA7F5BEEC17\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_12:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"47B634F8-08B2-4F7D-B6E9-F5C5EDD5FDBE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_13:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"60806502-5B72-42C3-A5AC-14F4B2944F4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_13:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"63D52B5A-B02A-4D01-91A3-C0F16150D21F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_13:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"E0C02755-BD74-4356-BB73-B2BAA6F12C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_14:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"85FB895E-E7BC-4A85-8367-8A840803B078\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_14:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"CE7BD46E-C9E8-4967-B12A-B78F60A365C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_14:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"FF6B5858-C653-4D62-936A-D5A14B9D60D8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_15:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"F7282DCB-85D3-44A8-9C15-F8F09C1555C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_15:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"130D218A-4367-4361-A484-D74E1C207BD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_15:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"7594F055-A4FF-4DA7-AECE-9411C4143DD7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3_02:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"96DAF51F-68D8-4462-9DC3-2ECDC026C32F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3_05:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"6CB0EEBB-725C-4CBB-8F27-0D497B4DB734\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"32CA2101-45D2-41D8-A11A-506683EDC0DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"2E449C78-3BFD-4F52-9EE2-3BC5FC27FBCC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"3C4BAD5A-329C-4C6F-B517-E7C95EEAEB99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_01:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"64762803-D970-467D-A3B7-1879BC68E805\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_02:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"AD97824E-C229-4530-A4E6-C4281E2580C6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_02:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"B90BBCB8-7DF5-4801-8B43-197C2FB88823\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_02:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"666FE53E-C775-4D7D-98E0-C8638B2F2FAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_03:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"99A889BD-01D8-491E-882A-C65EEF6A952B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_03:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"7713E276-D273-4AAB-B6BF-16279354A054\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_03:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"FCE8ADC0-49E9-4F56-9435-F823A1512F44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_4:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"8FAC216A-01DF-43CF-9430-4E979C950C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_4:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"F9D9F115-8E12-4658-95A6-FF70833DCAF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.0_4:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"088448A2-83E7-4023-9575-520612B99634\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"C92F64D1-9916-44AC-8025-F116B70CD76A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"DF21C410-30BF-423D-979F-7B5682573E04\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"BA9FCF82-886A-4C70-8107-FB5BE705DD45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_01:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"50542C59-E3F7-476F-8938-0316BB3CE46F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_01:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"28C890E0-7230-4831-BDD4-B054662FD0C5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_01:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"89CF51EF-D1CC-44A7-80D7-954FE9866799\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_02:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"7BD5DADC-20C9-46CE-B190-589DA9813A4C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_02:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"E1C99007-713C-4AC4-A819-4C677B876D12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_02:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"ADD9EE28-7D16-4CD6-9F33-ECC7073F7FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_03:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"342972F6-E888-43E6-B3B5-3B70AC6DB58F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_03:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"20F9F987-00B1-49D4-970A-98E0CAE05516\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.1_03:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"726D5907-547A-492E-9C66-BBA08B12506C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"37F8AA83-3B27-4EB5-BC5E-E541248F61F1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"A315C2C4-A6ED-4E09-8B36-9903C35438CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"CFEA5E04-78E2-47E6-90B8-536845343084\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_01:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"BF931660-BB60-4460-91E4-C4E63E46996D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_02:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"3AF426F2-93EF-4F2C-AD0C-8AB40AD72364\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_03:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"0998DD04-3BC7-4B64-89F5-C6FFECC2F9EA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_03:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"B6A5803A-4AFF-4120-BF43-55DCE1B11172\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_03:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"6819CEAB-536F-4E4D-8E69-934BD959759C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_04:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"70DEC641-5BC0-45CF-BE6B-3B05E34A2DEE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_04:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"55AD8FB0-7C9B-4631-B55F-5F0B8AC28431\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_04:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"B048B00C-C447-4CD9-80E1-FAEEE0390F8A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_05:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"3F17436E-94D7-40C2-AA1C-947973E8B824\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_05:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"3B8B6F66-9D6E-4F64-B4E9-32B46E0B3190\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_05:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"6C77B29A-160F-44D6-B8E0-AFF4D9F4295F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_08:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"90A18567-96EA-401B-A762-C2C7DFAEEB7C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_08:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"0E804DC2-23CC-458B-A912-728CA1B98AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.4.2_08:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"6F7FB63E-E198-4CD8-A4A1-EFDB0F2D6C0E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0_03:*:linux:*:*:*:*:*\",\"matchCriteriaId\":\"04750697-851D-40E6-B13A-1257FD7CB0A4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0_03:*:solaris:*:*:*:*:*\",\"matchCriteriaId\":\"0DF9EC3A-E40C-415B-8BF3-40D3C474AF70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0_03:*:windows:*:*:*:*:*\",\"matchCriteriaId\":\"937EEE89-443C-4435-9064-EE228B3CEBD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB87D43-2860-43DD-94EE-886D7D75A351\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F30BCF2-E6A3-49E9-98BC-7948244C8FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8966374E-426B-42A7-9D62-9A9A14032390\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"634F8387-DFBE-4B78-9063-65737160F13A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"923FA413-0F4E-4373-83F9-80DC9CA57D15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06743B3-2637-47C2-BD1A-28D9F584ED75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"399B06AC-E101-48EE-A362-D75F7072FF5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7F1CF2B-F0B6-45DD-88E1-C0BDF2B973BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"BF5081A4-C1D4-4312-BF0B-DEB47836953B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:update1a:*:*:*:*:*:*\",\"matchCriteriaId\":\"04FB9247-7DB5-46A1-9E99-C25A729FB5D7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"218831F9-2C00-4E66-B3B8-B9537C89863F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"50C269C1-8B4F-4622-A937-DABE766C2CEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"355CB56A-A598-4CD6-9AFB-FE0B09FFC2C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63978872-E797-4F13-B0F9-98CB67D0962A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EEAB662-644A-4D7B-8237-64142CF48724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9598A49-95F2-42DB-B92C-CD026F739B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED1009E-AE60-43A0-A0F5-38526EFCF423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D011585C-0E62-4233-85FA-F29A07D68DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F226D898-F0E8-41D8-BF40-54DE9FB5426D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE28C283-447A-4F83-B96B-69F96E663C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D102063B-2434-4141-98E7-2DE501AE1728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7FC09E8-7F30-4FE4-912E-588AA250E2A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EA5B9E9-654D-44F7-AE98-3D8B382804AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"44051CFE-D15D-4416-A123-F3E49C67A9E7\"}]}]}],\"references\":[{\"url\":\"http://lists.apple.com/archives/security-announce/2005/Nov/msg00004.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/17748\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/17847\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18092\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18435\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/18503\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://securitytracker.com/id?1015280\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/searchproxy/document.do?assetkey=1-26-102003-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www-1.ibm.com/support/docview.wss?uid=swg21225628\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.gentoo.org/security/en/glsa/glsa-200601-10.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.kb.cert.org/vuls/id/974188\",\"source\":\"cve@mitre.org\",\"tags\":[\"US Government Resource\"]},{\"url\":\"http://www.securityfocus.com/bid/15615\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2005/2636\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2005/2675\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.vupen.com/english/advisories/2005/2946\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://exchange.xforce.ibmcloud.com/vulnerabilities/23251\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...