cve-2009-3873
Vulnerability from cvelistv5
Published
2009-11-05 16:00
Modified
2024-08-07 06:45
Severity
Summary
The JPEG Image Writer in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to gain privileges via a crafted image file, related to a "quantization problem," aka Bug Id 6862968.
References
SourceURLTags
cve@mitre.orghttp://java.sun.com/javase/6/webnotes/6u17.htmlVendor Advisory
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html
cve@mitre.orghttp://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html
cve@mitre.orghttp://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html
cve@mitre.orghttp://marc.info/?l=bugtraq&m=126566824131534&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=131593453929393&w=2
cve@mitre.orghttp://marc.info/?l=bugtraq&m=134254866602253&w=2
cve@mitre.orghttp://secunia.com/advisories/37231Vendor Advisory
cve@mitre.orghttp://secunia.com/advisories/37239
cve@mitre.orghttp://secunia.com/advisories/37386
cve@mitre.orghttp://secunia.com/advisories/37581
cve@mitre.orghttp://secunia.com/advisories/37841
cve@mitre.orghttp://security.gentoo.org/glsa/glsa-200911-02.xml
cve@mitre.orghttp://securitytracker.com/id?1023132
cve@mitre.orghttp://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1Patch, Vendor Advisory
cve@mitre.orghttp://support.apple.com/kb/HT3969
cve@mitre.orghttp://support.apple.com/kb/HT3970
cve@mitre.orghttp://www.mandriva.com/security/advisories?name=MDVSA-2010:084
cve@mitre.orghttp://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html
cve@mitre.orghttp://www.redhat.com/support/errata/RHSA-2009-1694.html
cve@mitre.orghttp://www.securityfocus.com/bid/36881
cve@mitre.orghttp://www.vupen.com/english/advisories/2009/3131Vendor Advisory
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396
cve@mitre.orghttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T06:45:50.492Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "HPSBUX02503",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126566824131534\u0026w=2"
          },
          {
            "name": "36881",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/36881"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3970"
          },
          {
            "name": "HPSBMU02799",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.apple.com/kb/HT3969"
          },
          {
            "name": "oval:org.mitre.oval:def:9602",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602"
          },
          {
            "name": "HPSBMU02703",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=131593453929393\u0026w=2"
          },
          {
            "name": "GLSA-200911-02",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
          },
          {
            "name": "RHSA-2009:1694",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
          },
          {
            "name": "APPLE-SA-2009-12-03-1",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
          },
          {
            "name": "oval:org.mitre.oval:def:8396",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396"
          },
          {
            "name": "37231",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37231"
          },
          {
            "name": "SSRT100019",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=126566824131534\u0026w=2"
          },
          {
            "name": "1023132",
            "tags": [
              "vdb-entry",
              "x_refsource_SECTRACK",
              "x_transferred"
            ],
            "url": "http://securitytracker.com/id?1023132"
          },
          {
            "name": "SSRT100242",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=131593453929393\u0026w=2"
          },
          {
            "name": "SUSE-SA:2009:058",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
          },
          {
            "name": "270474",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUNALERT",
              "x_transferred"
            ],
            "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
          },
          {
            "name": "ADV-2009-3131",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2009/3131"
          },
          {
            "name": "APPLE-SA-2009-12-03-2",
            "tags": [
              "vendor-advisory",
              "x_refsource_APPLE",
              "x_transferred"
            ],
            "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
          },
          {
            "name": "oval:org.mitre.oval:def:6970",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970"
          },
          {
            "name": "37581",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37581"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://java.sun.com/javase/6/webnotes/6u17.html"
          },
          {
            "name": "37841",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37841"
          },
          {
            "name": "oval:org.mitre.oval:def:11746",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746"
          },
          {
            "name": "37239",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37239"
          },
          {
            "name": "MDVSA-2010:084",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
          },
          {
            "name": "37386",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/37386"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2009-11-03T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "The JPEG Image Writer in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to gain privileges via a crafted image file, related to a \"quantization problem,\" aka Bug Id 6862968."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2017-09-18T12:57:01",
        "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
        "shortName": "mitre"
      },
      "references": [
        {
          "name": "HPSBUX02503",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126566824131534\u0026w=2"
        },
        {
          "name": "36881",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/36881"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3970"
        },
        {
          "name": "HPSBMU02799",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.apple.com/kb/HT3969"
        },
        {
          "name": "oval:org.mitre.oval:def:9602",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602"
        },
        {
          "name": "HPSBMU02703",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=131593453929393\u0026w=2"
        },
        {
          "name": "GLSA-200911-02",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
        },
        {
          "name": "RHSA-2009:1694",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
        },
        {
          "name": "APPLE-SA-2009-12-03-1",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
        },
        {
          "name": "oval:org.mitre.oval:def:8396",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396"
        },
        {
          "name": "37231",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37231"
        },
        {
          "name": "SSRT100019",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=126566824131534\u0026w=2"
        },
        {
          "name": "1023132",
          "tags": [
            "vdb-entry",
            "x_refsource_SECTRACK"
          ],
          "url": "http://securitytracker.com/id?1023132"
        },
        {
          "name": "SSRT100242",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=131593453929393\u0026w=2"
        },
        {
          "name": "SUSE-SA:2009:058",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
        },
        {
          "name": "270474",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUNALERT"
          ],
          "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
        },
        {
          "name": "ADV-2009-3131",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2009/3131"
        },
        {
          "name": "APPLE-SA-2009-12-03-2",
          "tags": [
            "vendor-advisory",
            "x_refsource_APPLE"
          ],
          "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
        },
        {
          "name": "oval:org.mitre.oval:def:6970",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970"
        },
        {
          "name": "37581",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37581"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://java.sun.com/javase/6/webnotes/6u17.html"
        },
        {
          "name": "37841",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37841"
        },
        {
          "name": "oval:org.mitre.oval:def:11746",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746"
        },
        {
          "name": "37239",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37239"
        },
        {
          "name": "MDVSA-2010:084",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
        },
        {
          "name": "37386",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/37386"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "cve@mitre.org",
          "ID": "CVE-2009-3873",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "The JPEG Image Writer in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to gain privileges via a crafted image file, related to a \"quantization problem,\" aka Bug Id 6862968."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "HPSBUX02503",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126566824131534\u0026w=2"
            },
            {
              "name": "36881",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/36881"
            },
            {
              "name": "http://support.apple.com/kb/HT3970",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3970"
            },
            {
              "name": "HPSBMU02799",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
            },
            {
              "name": "http://support.apple.com/kb/HT3969",
              "refsource": "CONFIRM",
              "url": "http://support.apple.com/kb/HT3969"
            },
            {
              "name": "oval:org.mitre.oval:def:9602",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602"
            },
            {
              "name": "HPSBMU02703",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=131593453929393\u0026w=2"
            },
            {
              "name": "GLSA-200911-02",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-200911-02.xml"
            },
            {
              "name": "RHSA-2009:1694",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2009-1694.html"
            },
            {
              "name": "APPLE-SA-2009-12-03-1",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html"
            },
            {
              "name": "oval:org.mitre.oval:def:8396",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396"
            },
            {
              "name": "37231",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37231"
            },
            {
              "name": "SSRT100019",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=126566824131534\u0026w=2"
            },
            {
              "name": "1023132",
              "refsource": "SECTRACK",
              "url": "http://securitytracker.com/id?1023132"
            },
            {
              "name": "SSRT100242",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=131593453929393\u0026w=2"
            },
            {
              "name": "SUSE-SA:2009:058",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html"
            },
            {
              "name": "270474",
              "refsource": "SUNALERT",
              "url": "http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1"
            },
            {
              "name": "ADV-2009-3131",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2009/3131"
            },
            {
              "name": "APPLE-SA-2009-12-03-2",
              "refsource": "APPLE",
              "url": "http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html"
            },
            {
              "name": "oval:org.mitre.oval:def:6970",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970"
            },
            {
              "name": "37581",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37581"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html"
            },
            {
              "name": "http://java.sun.com/javase/6/webnotes/6u17.html",
              "refsource": "CONFIRM",
              "url": "http://java.sun.com/javase/6/webnotes/6u17.html"
            },
            {
              "name": "37841",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37841"
            },
            {
              "name": "oval:org.mitre.oval:def:11746",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746"
            },
            {
              "name": "37239",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37239"
            },
            {
              "name": "MDVSA-2010:084",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2010:084"
            },
            {
              "name": "37386",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/37386"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca",
    "assignerShortName": "mitre",
    "cveId": "CVE-2009-3873",
    "datePublished": "2009-11-05T16:00:00",
    "dateReserved": "2009-11-05T00:00:00",
    "dateUpdated": "2024-08-07T06:45:50.492Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2009-3873\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2009-11-05T16:30:00.467\",\"lastModified\":\"2018-10-30T16:25:14.043\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"The JPEG Image Writer in Sun Java SE in JDK and JRE 5.0 before Update 22, JDK and JRE 6 before Update 17, and SDK and JRE 1.4.x before 1.4.2_24 allows remote attackers to gain privileges via a crafted image file, related to a \\\"quantization problem,\\\" aka Bug Id 6862968.\"},{\"lang\":\"es\",\"value\":\"El JPEG Image Writer en Sun Java SE en JDK y JRE v5.0 anteriores a Update 22, JDK y JRE 6 anteriores a Update 17, y SDK y JRE v1.4.x anteriores a v1.4.2_24 permite a los atacantes remotos obtener privilegios a trav\u00e9s de un archivo de imagen manipulado, relativo a \\\"problemas de cuantificaci\u00f3n\\\", tambi\u00e9n conocido como Bug 6862968.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":9.3},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":8.6,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-119\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8198F493-0447-4A87-9F16-5B6CB3572E38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"645BBE6D-BA5E-4D93-9152-759A2355013E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EE694C9-940A-4899-844C-AC63412FA295\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC9476DD-9B56-4811-A248-711C25181F29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D34082-2948-4D95-B43F-FBD59E2F3D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2E01C07-4921-47CC-9AFC-D3B461D0B78D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"7532E7D4-2F62-4DA0-B905-F95A0A735CE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AF93193-889E-4F44-ADEB-E89E56DE6C7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_17:*:*:*:*:*:*\",\"matchCriteriaId\":\"68C19440-4172-4539-8E38-09DBCB1752E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_18:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CC000EC-9717-47DA-B182-6C8CD3970F27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_19:*:*:*:*:*:*\",\"matchCriteriaId\":\"115083C5-811F-47BA-8549-3BDFF9CA0740\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"51337B8C-78F2-4207-998E-A3FC591F538B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"48193108-CD9F-476E-A7D2-E0796F659BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_21:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A80299-783A-4FBA-9EBF-5913942949A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"76A4F852-0240-44D6-9BD5-FE79DEF16438\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F57E5943-5CC3-4736-85E8-FE7CC4F38735\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C228E00-0F5C-41D2-8BD0-46AF682AE842\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"0329E813-B2C8-4C84-BCAF-2D54C4AE0472\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E3C40E1-7005-4F83-B347-177BEC9EE339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"6855E3F5-6F8E-44FA-A913-0D0F6A803DFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"C79BDB6E-442B-41F1-A025-C17648A81FD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBB09CE1-F4AC-472C-8D5D-594AEB322CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"722A93D8-B5BC-42F3-92A2-E424F61269A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"775F2611-F11C-4B84-8F40-0D034B81BF18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"F20FDD9F-FF45-48BC-9207-54FB02E76071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FA326F5-894A-4B01-BCA3-B126DA81CA59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"228AB7B4-4BA4-43D4-B562-D438884DB152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD5C688-2103-4D60-979E-D9BE69A989C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"21421215-F722-4207-A2E5-E2DF4B29859B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D98175BF-B084-4FA5-899D-9E80DC3923EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"820632CE-F8DF-47EE-B716-7530E60008B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2BD0A3-7B2D-447B-ABAC-7B867B03B632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54AB785-E9B7-47BD-B756-0C3A629D67DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9412098-0353-4F7B-9245-010557E6C651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0E9224-3D12-47E2-8E69-7B682284CDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"77BCD102-59A4-45A6-ADEF-CAB7F70E2377\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E6127E-A40D-437D-B57B-0D7F57D08559\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"28AE4411-45D1-4978-BA61-334AD04FF8FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"479EB097-495A-4730-AF51-F2C0064EBA6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B3E7C12-8D97-42CC-9B2B-A0AE3267DE69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"5024BE9F-CE32-4099-A646-F3EC5DB6F63C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA9FB72A-C55F-4878-89D5-375FDA08163B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CBC2A9C-9F21-4509-BA72-28B5DB16E55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_17:*:*:*:*:*:*\",\"matchCriteriaId\":\"485F5ED3-062D-4A8E-AA34-9DC95D0D9646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_18:*:*:*:*:*:*\",\"matchCriteriaId\":\"124364C5-0616-4C7A-A78F-08FABAA785CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_19:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6BFFF1E-20D6-4508-9842-E7AB35F12B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB7307A5-6F20-44FD-9D09-8FB76E444500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E7F3992-0C15-4371-BE14-0D2046B3976E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_21:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5759CBC-D910-407D-83DF-A77FBDC8555D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E45DE8A-477B-4BF7-893B-D11DDEE82E82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D107CE0B-2EF2-4CF0-869E-3E27CBCA4997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DABB45-F39C-4BF4-8F2B-0CEE60A44C00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDBD68A-771C-44FD-96A3-3AE189DE2591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FBD21F3-AC92-4154-948E-509FB8E097F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"D91F9E0C-0A76-4DBC-A4E5-74E6682A5765\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"86F7EF21-5395-4F1F-A15D-A1C7EDBFAB2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"09027C19-D442-446F-B7A8-21DB6787CF43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0FEC28-0707-4F42-9740-78F3D2D551EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C5879A-A608-4230-9DC1-C27F0F48A13B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A3B254-8580-45DB-BDE4-5B5A29CBFFB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"AADBB4F9-E43E-428B-9979-F47A15696C85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7158D2C0-E9AC-4CD6-B777-EA7B7A181997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EC6C13-4B37-48E5-8199-A702A944D5A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528152C-E20A-4D97-931C-A5EC3CEAA06D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A99DAB4C-272B-4C91-BC70-7729E1152590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"30DFC10A-A4D9-4F89-B17C-AB9260087D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"272A5C44-18EC-41A9-8233-E9D4D0734EA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA21490-E253-4BDC-9BA8-5D068BE35189\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"81C2C04D-D4BA-4C87-9609-C53AA63BFF19\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EEAB662-644A-4D7B-8237-64142CF48724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9598A49-95F2-42DB-B92C-CD026F739B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB48B161-C239-4BB5-8667-7ACA5A5437F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83629616-1814-4858-B09F-79BEA82D6F55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED1009E-AE60-43A0-A0F5-38526EFCF423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D011585C-0E62-4233-85FA-F29A07D68DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E8F351-F900-436E-A726-55AE31FBF832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76B79C6-ADD0-4992-A4BD-423A0AD38714\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F226D898-F0E8-41D8-BF40-54DE9FB5426D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBFD41B5-6E33-4B00-81E8-9D91B0A03BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE28C283-447A-4F83-B96B-69F96E663C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"685D3F7F-30B9-4EB8-90FC-66A2A067A510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D102063B-2434-4141-98E7-2DE501AE1728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"722B704B-A422-4163-AD48-F30CA4A07002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C05784DC-626B-4D8D-A4DF-A42AC87131DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B8CD03-CD31-4F4D-BA90-59435578A4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41A994BF-1F64-480A-8AA5-748DDD0AB68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88519F2D-AD06-4F05-BEDA-A09216F1B481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC728978-368D-4B36-B149-70473E92BD1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5187B1-CB86-48E8-A595-9FCFD9822C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C660DE4-543A-4E9B-825D-CD099D08CBD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"318719C9-7B01-4021-B2EF-8341254DFE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC5E64B6-77DA-44BC-B646-AE01041B1830\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA35E80-9E0E-4A26-B631-A61542BE4739\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEB5367-1BB8-4ED3-8C04-ABA6BAA5AD10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED9E7C8-0418-4733-A496-61CCFD638859\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6566CE32-E042-424A-893B-C8A9E26E2869\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E6C4CA79-9D0A-4E47-A1A4-9CBEDDCFE05E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6453C9-7EE0-4FFB-861D-C2D9416DCABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89BF16DE-EEAB-4DA5-BFF1-7A0A58DE141F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF4E34FD-D927-42BB-8A16-031D77CB4B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37A3D49A-BE20-47BF-A85F-122357BAB098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DDE253E-C8B6-4C1D-AECE-ABEA1A67306B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F45DB5D3-7F35-4531-9A82-24EB50034787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56D9A60-F272-4D4C-A9DD-C93DAF783585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF109CAA-E8D2-4BD7-BE7C-AF8B2A78672E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4695F707-12E8-4BA4-BBE1-C21CB7213A2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"976F4ACB-3725-45B7-B2EF-DEE4B88254E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C918FB49-DA13-4326-BE86-6F6BEA4CE4E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5573CAD1-39D1-4ADB-BB95-EBB554B43B4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52BDD6A8-1611-4C3C-865D-6EDB5B9F8D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A1F28FF-652A-4C89-9AC6-5E212F890811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD02EBDF-6E51-4538-9EDD-B1DE914D09C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53C3C0E3-5F40-412B-A4AD-A7A291DE2A08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A8C351-E9CD-431B-8B9D-712CA54C7213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36888382-79C8-4C97-A654-C668CD68556F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F34C99E6-F9F0-4EF3-8601-B47EAE3D7273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A74DD08D-CEDB-460E-BED5-78F6CAF18BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E60560EC-6DBD-4A17-BFFA-FAD9193A0BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4F64FBC-DC97-4FE3-A235-18B87945AF7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85048406-9051-4E69-94A8-5C449F3B89E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C88DD7-0B46-4405-BD35-60D27E2DBA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08D23B7C-7B8C-41B8-8D94-BB0F27C7F0A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C49B997-95D3-4DA4-A353-DB41AD461C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F70EF76-ED5F-4835-8252-FE613604FA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BDBCAD8-CDF7-4550-8EA2-1409B02FFAD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E691333-0434-4808-9ED4-E82C6EC2FD37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE7A538-FF2E-4622-8479-781AB73CBA45\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:sun:solaris:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"469B74F2-4B89-42B8-8638-731E92D463B9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EA460D9A-662F-4861-9835-3D3116FB9488\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E49A68E-0886-4AED-8FF4-9455914BFE16\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_01a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E94B0A27-60D3-42F5-9DF6-75F481C2460D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89E95205-DB64-44AD-81A4-B77BD7595AAF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0875E34D-8544-49B9-BAD9-8191CC103A07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E772B9-8E41-476F-81F5-87B41F1827A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9643B49-FC4B-4AD4-90AC-939DDAA96518\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76773E5-0A91-49B8-8C9C-DD64AB9F74BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CE78463-2CE8-43C6-BB06-AA40C72B1A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31A04480-92DF-49AD-9B36-7F1FCB29DE90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADF93A34-0535-4289-B12C-A1E1E22C13D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2FD0B72-683D-4FF6-BCF5-5DE85BF3064B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC85B851-FEC7-4299-9EC5-D8A69E16B89C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F78CD4B5-4B1D-4128-8AEA-2F967C38C6C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1B4E5018-6A0B-4F26-96AA-AD8F6EA7FB3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2978CF34-D48B-4ED2-A0C1-3CFAA5867223\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62CAA3E7-9D65-48F3-ACF7-9D705D94DE54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2C0E6EA5-0D9F-4B15-860A-5DA3FD1765B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"477C310B-50AD-4D40-8EDB-4A80F0BF321D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A1F526-6B28-47A3-8D2C-06CA067E9164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F09D9E-B04B-477E-86E6-E1B1F9650973\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F929C59-9602-4962-95B4-4165D66E5935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B76949-9282-44D0-8075-74E482CE9A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9B072DD-FC4F-4E07-9837-0E16017CA4AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"969BE4EC-4D13-4B74-8137-FA0F83F0FDC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86408019-1B53-4AA8-9F05-47EBD0466EE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F47561-F59C-4904-8E05-D8A9629405A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB067445-8EA5-460F-B625-C21251E5A8D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4C075BC-607E-47A1-A32D-B912D2FA03BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"007175B8-48DB-46BE-B971-FB57B6A33723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5E6F92A-FC59-4CE7-B7F8-94CBF3DC8F21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"496901D5-014D-4920-A343-91A56F6FEFA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D18FBC-4C9B-4722-90AB-028D281654F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"853BC114-592C-43FE-B227-EF41C494DC98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1F4E031-CE92-48C4-BECC-7C1190DB477A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34710306-D6CF-4D07-84BF-71A8839BE416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_01a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B93DC8-6375-4B41-B9BC-F22F592C56B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"16AD9E9E-D6BD-4FCD-B857-F5013033200F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87BF46A9-8E4A-4583-B35F-052FD481DF66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B351BB-6CA6-4CEF-9F5D-ED47774FC676\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"21300F7C-6904-456C-949D-C0AFA630F4A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"776FA44E-6277-4236-A872-103E7DDE5040\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDA40FCD-1D34-4C47-908F-697433236153\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63267A02-DCE2-4B86-B370-B90F03C7E341\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00639A84-BD03-4BD9-A655-F806693DBC8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E2AE42E-0E25-468F-A8CB-03991F356338\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14824B23-FF9F-4D6D-9D02-12B79BE346A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E015A65-708E-45B9-B66A-2D0F09638FF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6493744C-A69D-4377-937E-85E7F5535EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F86BA5FB-A611-458E-8E37-4D4927D04D89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C09019B1-B873-41CE-951E-4777F324729C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03949794-A1DD-420F-A468-8F00AEA7B69E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC4209A0-E73F-4B5A-9925-B5D20F879455\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297DF5AD-FC22-432B-AE6A-2B1E6CFE1BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFB8516D-03C4-478D-AFE2-824867FDC739\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F82AED17-FEC3-47D0-A395-26ACD07FBE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9630BC7B-9039-4FA6-86F8-5274783F3EB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1A6A15C-216A-42B1-84EF-B3D9A313D4A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC39C819-9439-4029-8377-F6D58B3DFDFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A053DEF6-1317-4DA8-91D7-E1970DA62351\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0DBFDD8-40AE-44F2-8F02-FB7A4FAE5235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB0605FF-3DDC-4F3A-8171-F3A447E9C292\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"801FF3B4-0729-4710-BFC2-4B078029944F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EB8591E-3D6E-489B-B0D6-CEBB9D09EA68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A411676-6666-4B54-A008-443B9B42F670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AEDC9B2-8AA6-4DA2-A187-49A1DD106725\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F69BEE4-CB4B-436A-9838-13239B368CF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AC1050-38AF-49F4-A40C-AAF9710204AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA939E8-8747-4532-B6B4-6E83824C7067\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:microsoft:windows:*:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2CF61F35-5905-4BA9-AD7E-7DB261D2F256\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:a:sun:java_se:*:*:business:*:*:*:*:*\",\"matchCriteriaId\":\"CB9A3291-3F2C-40E9-81D3-D148002E1782\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"8198F493-0447-4A87-9F16-5B6CB3572E38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"645BBE6D-BA5E-4D93-9152-759A2355013E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"0EE694C9-940A-4899-844C-AC63412FA295\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"BC9476DD-9B56-4811-A248-711C25181F29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"68D34082-2948-4D95-B43F-FBD59E2F3D28\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"F2E01C07-4921-47CC-9AFC-D3B461D0B78D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"7532E7D4-2F62-4DA0-B905-F95A0A735CE5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AF93193-889E-4F44-ADEB-E89E56DE6C7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_17:*:*:*:*:*:*\",\"matchCriteriaId\":\"68C19440-4172-4539-8E38-09DBCB1752E2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_18:*:*:*:*:*:*\",\"matchCriteriaId\":\"3CC000EC-9717-47DA-B182-6C8CD3970F27\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_19:*:*:*:*:*:*\",\"matchCriteriaId\":\"115083C5-811F-47BA-8549-3BDFF9CA0740\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"51337B8C-78F2-4207-998E-A3FC591F538B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"48193108-CD9F-476E-A7D2-E0796F659BA5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_21:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A80299-783A-4FBA-9EBF-5913942949A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"76A4F852-0240-44D6-9BD5-FE79DEF16438\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F57E5943-5CC3-4736-85E8-FE7CC4F38735\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"3C228E00-0F5C-41D2-8BD0-46AF682AE842\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"0329E813-B2C8-4C84-BCAF-2D54C4AE0472\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E3C40E1-7005-4F83-B347-177BEC9EE339\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"6855E3F5-6F8E-44FA-A913-0D0F6A803DFF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"C79BDB6E-442B-41F1-A025-C17648A81FD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBB09CE1-F4AC-472C-8D5D-594AEB322CFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"722A93D8-B5BC-42F3-92A2-E424F61269A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"775F2611-F11C-4B84-8F40-0D034B81BF18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"F20FDD9F-FF45-48BC-9207-54FB02E76071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FA326F5-894A-4B01-BCA3-B126DA81CA59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"228AB7B4-4BA4-43D4-B562-D438884DB152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD5C688-2103-4D60-979E-D9BE69A989C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"21421215-F722-4207-A2E5-E2DF4B29859B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D98175BF-B084-4FA5-899D-9E80DC3923EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"820632CE-F8DF-47EE-B716-7530E60008B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2BD0A3-7B2D-447B-ABAC-7B867B03B632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54AB785-E9B7-47BD-B756-0C3A629D67DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9412098-0353-4F7B-9245-010557E6C651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB0E9224-3D12-47E2-8E69-7B682284CDDD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"77BCD102-59A4-45A6-ADEF-CAB7F70E2377\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27A472AF-049D-4D63-841C-1EF737E8D64D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EEAB662-644A-4D7B-8237-64142CF48724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9598A49-95F2-42DB-B92C-CD026F739B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB48B161-C239-4BB5-8667-7ACA5A5437F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"83629616-1814-4858-B09F-79BEA82D6F55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED1009E-AE60-43A0-A0F5-38526EFCF423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D011585C-0E62-4233-85FA-F29A07D68DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03E8F351-F900-436E-A726-55AE31FBF832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F76B79C6-ADD0-4992-A4BD-423A0AD38714\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F226D898-F0E8-41D8-BF40-54DE9FB5426D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FBFD41B5-6E33-4B00-81E8-9D91B0A03BD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE28C283-447A-4F83-B96B-69F96E663C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"685D3F7F-30B9-4EB8-90FC-66A2A067A510\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D102063B-2434-4141-98E7-2DE501AE1728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"722B704B-A422-4163-AD48-F30CA4A07002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C05784DC-626B-4D8D-A4DF-A42AC87131DC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B8CD03-CD31-4F4D-BA90-59435578A4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41A994BF-1F64-480A-8AA5-748DDD0AB68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88519F2D-AD06-4F05-BEDA-A09216F1B481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC728978-368D-4B36-B149-70473E92BD1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5187B1-CB86-48E8-A595-9FCFD9822C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C660DE4-543A-4E9B-825D-CD099D08CBD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"318719C9-7B01-4021-B2EF-8341254DFE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC5E64B6-77DA-44BC-B646-AE01041B1830\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA35E80-9E0E-4A26-B631-A61542BE4739\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEB5367-1BB8-4ED3-8C04-ABA6BAA5AD10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED9E7C8-0418-4733-A496-61CCFD638859\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6566CE32-E042-424A-893B-C8A9E26E2869\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"14E6127E-A40D-437D-B57B-0D7F57D08559\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"28AE4411-45D1-4978-BA61-334AD04FF8FD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"479EB097-495A-4730-AF51-F2C0064EBA6E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B3E7C12-8D97-42CC-9B2B-A0AE3267DE69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"5024BE9F-CE32-4099-A646-F3EC5DB6F63C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA9FB72A-C55F-4878-89D5-375FDA08163B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"1CBC2A9C-9F21-4509-BA72-28B5DB16E55D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_17:*:*:*:*:*:*\",\"matchCriteriaId\":\"485F5ED3-062D-4A8E-AA34-9DC95D0D9646\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_18:*:*:*:*:*:*\",\"matchCriteriaId\":\"124364C5-0616-4C7A-A78F-08FABAA785CB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_19:*:*:*:*:*:*\",\"matchCriteriaId\":\"A6BFFF1E-20D6-4508-9842-E7AB35F12B1D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB7307A5-6F20-44FD-9D09-8FB76E444500\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"2E7F3992-0C15-4371-BE14-0D2046B3976E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_21:*:*:*:*:*:*\",\"matchCriteriaId\":\"C5759CBC-D910-407D-83DF-A77FBDC8555D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E45DE8A-477B-4BF7-893B-D11DDEE82E82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"D107CE0B-2EF2-4CF0-869E-3E27CBCA4997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"81DABB45-F39C-4BF4-8F2B-0CEE60A44C00\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDBD68A-771C-44FD-96A3-3AE189DE2591\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FBD21F3-AC92-4154-948E-509FB8E097F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"D91F9E0C-0A76-4DBC-A4E5-74E6682A5765\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"86F7EF21-5395-4F1F-A15D-A1C7EDBFAB2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"09027C19-D442-446F-B7A8-21DB6787CF43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0FEC28-0707-4F42-9740-78F3D2D551EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C5879A-A608-4230-9DC1-C27F0F48A13B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A3B254-8580-45DB-BDE4-5B5A29CBFFB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"AADBB4F9-E43E-428B-9979-F47A15696C85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7158D2C0-E9AC-4CD6-B777-EA7B7A181997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EC6C13-4B37-48E5-8199-A702A944D5A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528152C-E20A-4D97-931C-A5EC3CEAA06D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A99DAB4C-272B-4C91-BC70-7729E1152590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"30DFC10A-A4D9-4F89-B17C-AB9260087D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"272A5C44-18EC-41A9-8233-E9D4D0734EA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"3DA21490-E253-4BDC-9BA8-5D068BE35189\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"81C2C04D-D4BA-4C87-9609-C53AA63BFF19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6453C9-7EE0-4FFB-861D-C2D9416DCABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"89BF16DE-EEAB-4DA5-BFF1-7A0A58DE141F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF4E34FD-D927-42BB-8A16-031D77CB4B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"37A3D49A-BE20-47BF-A85F-122357BAB098\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DDE253E-C8B6-4C1D-AECE-ABEA1A67306B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F45DB5D3-7F35-4531-9A82-24EB50034787\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56D9A60-F272-4D4C-A9DD-C93DAF783585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF109CAA-E8D2-4BD7-BE7C-AF8B2A78672E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4695F707-12E8-4BA4-BBE1-C21CB7213A2A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"976F4ACB-3725-45B7-B2EF-DEE4B88254E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C918FB49-DA13-4326-BE86-6F6BEA4CE4E1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5573CAD1-39D1-4ADB-BB95-EBB554B43B4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52BDD6A8-1611-4C3C-865D-6EDB5B9F8D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A1F28FF-652A-4C89-9AC6-5E212F890811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD02EBDF-6E51-4538-9EDD-B1DE914D09C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"53C3C0E3-5F40-412B-A4AD-A7A291DE2A08\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A8C351-E9CD-431B-8B9D-712CA54C7213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36888382-79C8-4C97-A654-C668CD68556F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F34C99E6-F9F0-4EF3-8601-B47EAE3D7273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A74DD08D-CEDB-460E-BED5-78F6CAF18BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E60560EC-6DBD-4A17-BFFA-FAD9193A0BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4F64FBC-DC97-4FE3-A235-18B87945AF7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85048406-9051-4E69-94A8-5C449F3B89E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C88DD7-0B46-4405-BD35-60D27E2DBA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08D23B7C-7B8C-41B8-8D94-BB0F27C7F0A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C49B997-95D3-4DA4-A353-DB41AD461C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F70EF76-ED5F-4835-8252-FE613604FA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BDBCAD8-CDF7-4550-8EA2-1409B02FFAD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E691333-0434-4808-9ED4-E82C6EC2FD37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE7A538-FF2E-4622-8479-781AB73CBA45\"}]}]}],\"references\":[{\"url\":\"http://java.sun.com/javase/6/webnotes/6u17.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Dec/msg00000.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.apple.com/archives/security-announce/2009/Dec/msg00001.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2009-11/msg00010.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=126566824131534\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=131593453929393\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37231\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://secunia.com/advisories/37239\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37386\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37581\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://secunia.com/advisories/37841\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-200911-02.xml\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://securitytracker.com/id?1023132\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://sunsolve.sun.com/search/document.do?assetkey=1-66-270474-1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://support.apple.com/kb/HT3969\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://support.apple.com/kb/HT3970\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2010:084\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2010-084891.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2009-1694.html\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.securityfocus.com/bid/36881\",\"source\":\"cve@mitre.org\"},{\"url\":\"http://www.vupen.com/english/advisories/2009/3131\",\"source\":\"cve@mitre.org\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A11746\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A6970\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A8396\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A9602\",\"source\":\"cve@mitre.org\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...