cve-2010-3572
Vulnerability from cvelistv5
Published
2010-10-19 21:00
Modified
2024-08-07 03:11
Severity
Summary
Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.
References
SourceURLTags
secalert_us@oracle.comhttp://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c02616748
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=134254866602253&w=2
secalert_us@oracle.comhttp://secunia.com/advisories/41967
secalert_us@oracle.comhttp://secunia.com/advisories/42974
secalert_us@oracle.comhttp://secunia.com/advisories/44954
secalert_us@oracle.comhttp://support.avaya.com/css/P8/documents/100114315
secalert_us@oracle.comhttp://support.avaya.com/css/P8/documents/100123193
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.htmlPatch, Vendor Advisory
secalert_us@oracle.comhttp://www.redhat.com/support/errata/RHSA-2010-0770.html
secalert_us@oracle.comhttp://www.redhat.com/support/errata/RHSA-2010-0786.html
secalert_us@oracle.comhttp://www.redhat.com/support/errata/RHSA-2010-0807.html
secalert_us@oracle.comhttp://www.redhat.com/support/errata/RHSA-2010-0873.html
secalert_us@oracle.comhttp://www.redhat.com/support/errata/RHSA-2010-0986.html
secalert_us@oracle.comhttp://www.redhat.com/support/errata/RHSA-2010-0987.html
secalert_us@oracle.comhttp://www.redhat.com/support/errata/RHSA-2011-0880.html
secalert_us@oracle.comhttp://www.securityfocus.com/archive/1/516397/100/0/threaded
secalert_us@oracle.comhttp://www.vmware.com/security/advisories/VMSA-2011-0003.html
secalert_us@oracle.comhttp://www.vupen.com/english/advisories/2010/2745
secalert_us@oracle.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240
secalert_us@oracle.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-07T03:11:44.555Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100114315"
          },
          {
            "name": "HPSBMU02799",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
          },
          {
            "name": "SUSE-SA:2010:061",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
          },
          {
            "name": "RHSA-2010:0770",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
          },
          {
            "name": "SSRT100333",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748"
          },
          {
            "name": "RHSA-2010:0987",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
          },
          {
            "name": "RHSA-2010:0986",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
          },
          {
            "name": "44954",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/44954"
          },
          {
            "name": "RHSA-2011:0880",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
          },
          {
            "name": "oval:org.mitre.oval:def:12544",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544"
          },
          {
            "name": "oval:org.mitre.oval:def:12240",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240"
          },
          {
            "name": "RHSA-2010:0873",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
          },
          {
            "name": "42974",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/42974"
          },
          {
            "name": "HPSBUX02608",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://support.avaya.com/css/P8/documents/100123193"
          },
          {
            "name": "RHSA-2010:0786",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
          },
          {
            "name": "SUSE-SR:2010:019",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
          },
          {
            "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
            "tags": [
              "mailing-list",
              "x_refsource_BUGTRAQ",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
          },
          {
            "name": "41967",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/41967"
          },
          {
            "name": "RHSA-2010:0807",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
          },
          {
            "name": "ADV-2010-2745",
            "tags": [
              "vdb-entry",
              "x_refsource_VUPEN",
              "x_transferred"
            ],
            "url": "http://www.vupen.com/english/advisories/2010/2745"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2010-10-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-10-10T18:57:01",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100114315"
        },
        {
          "name": "HPSBMU02799",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
        },
        {
          "name": "SUSE-SA:2010:061",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
        },
        {
          "name": "RHSA-2010:0770",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
        },
        {
          "name": "SSRT100333",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748"
        },
        {
          "name": "RHSA-2010:0987",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
        },
        {
          "name": "RHSA-2010:0986",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
        },
        {
          "name": "44954",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/44954"
        },
        {
          "name": "RHSA-2011:0880",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
        },
        {
          "name": "oval:org.mitre.oval:def:12544",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544"
        },
        {
          "name": "oval:org.mitre.oval:def:12240",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240"
        },
        {
          "name": "RHSA-2010:0873",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
        },
        {
          "name": "42974",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/42974"
        },
        {
          "name": "HPSBUX02608",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://support.avaya.com/css/P8/documents/100123193"
        },
        {
          "name": "RHSA-2010:0786",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
        },
        {
          "name": "SUSE-SR:2010:019",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
        },
        {
          "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
          "tags": [
            "mailing-list",
            "x_refsource_BUGTRAQ"
          ],
          "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
        },
        {
          "name": "41967",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/41967"
        },
        {
          "name": "RHSA-2010:0807",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
        },
        {
          "name": "ADV-2010-2745",
          "tags": [
            "vdb-entry",
            "x_refsource_VUPEN"
          ],
          "url": "http://www.vupen.com/english/advisories/2010/2745"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2010-3572",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "http://support.avaya.com/css/P8/documents/100114315",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100114315"
            },
            {
              "name": "HPSBMU02799",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
            },
            {
              "name": "SUSE-SA:2010:061",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html"
            },
            {
              "name": "RHSA-2010:0770",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0770.html"
            },
            {
              "name": "SSRT100333",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748"
            },
            {
              "name": "RHSA-2010:0987",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0987.html"
            },
            {
              "name": "RHSA-2010:0986",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0986.html"
            },
            {
              "name": "44954",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/44954"
            },
            {
              "name": "RHSA-2011:0880",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2011-0880.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html"
            },
            {
              "name": "oval:org.mitre.oval:def:12544",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544"
            },
            {
              "name": "oval:org.mitre.oval:def:12240",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240"
            },
            {
              "name": "RHSA-2010:0873",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0873.html"
            },
            {
              "name": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html",
              "refsource": "CONFIRM",
              "url": "http://www.vmware.com/security/advisories/VMSA-2011-0003.html"
            },
            {
              "name": "42974",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/42974"
            },
            {
              "name": "HPSBUX02608",
              "refsource": "HP",
              "url": "http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748"
            },
            {
              "name": "http://support.avaya.com/css/P8/documents/100123193",
              "refsource": "CONFIRM",
              "url": "http://support.avaya.com/css/P8/documents/100123193"
            },
            {
              "name": "RHSA-2010:0786",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0786.html"
            },
            {
              "name": "SUSE-SR:2010:019",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html"
            },
            {
              "name": "20110211 VMSA-2011-0003 Third party component updates for VMware vCenter Server, vCenter Update Manager, ESXi and ESX",
              "refsource": "BUGTRAQ",
              "url": "http://www.securityfocus.com/archive/1/516397/100/0/threaded"
            },
            {
              "name": "41967",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/41967"
            },
            {
              "name": "RHSA-2010:0807",
              "refsource": "REDHAT",
              "url": "http://www.redhat.com/support/errata/RHSA-2010-0807.html"
            },
            {
              "name": "ADV-2010-2745",
              "refsource": "VUPEN",
              "url": "http://www.vupen.com/english/advisories/2010/2745"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2010-3572",
    "datePublished": "2010-10-19T21:00:00",
    "dateReserved": "2010-09-20T00:00:00",
    "dateUpdated": "2024-08-07T03:11:44.555Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2010-3572\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2010-10-19T22:00:03.597\",\"lastModified\":\"2018-10-30T16:26:21.390\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the Sound component in Oracle Java SE and Java for Business 6 Update 21, 5.0 Update 25, 1.4.2_27, and 1.3.1_28 allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en el componente Sound de Oracle Jave SE y Java para Business v6 Update 21, v5.0 Update 25, v1.4.2_27, y v.1.3.1_28 permite a atacantes remotos comprometer la confidencialidad, integridad, y disponibilidad a trav\u00e9s de vectores desconocidos.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update_21:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.0\",\"matchCriteriaId\":\"ABFD6CCC-09CD-4A3E-9840-19BF50BE0BC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBCD143C-057D-4F42-B487-46801E14ACF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"09027C19-D442-446F-B7A8-21DB6787CF43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0FEC28-0707-4F42-9740-78F3D2D551EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C5879A-A608-4230-9DC1-C27F0F48A13B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A3B254-8580-45DB-BDE4-5B5A29CBFFB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"AADBB4F9-E43E-428B-9979-F47A15696C85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*\",\"matchCriteriaId\":\"49260B94-05DE-4B78-9068-6F5F6BFDD19E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4FDE9EB-08FE-436E-A265-30E83B15DB23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7158D2C0-E9AC-4CD6-B777-EA7B7A181997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"B08C075B-9FC0-4381-A9E4-FFF0362BD308\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EC6C13-4B37-48E5-8199-A702A944D5A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528152C-E20A-4D97-931C-A5EC3CEAA06D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A99DAB4C-272B-4C91-BC70-7729E1152590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"30DFC10A-A4D9-4F89-B17C-AB9260087D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"272A5C44-18EC-41A9-8233-E9D4D0734EA6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update_21:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.0\",\"matchCriteriaId\":\"1D589153-3794-4A63-BD69-76A8DF572E55\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A3A4FEC7-A4A0-4B5C-A56C-8F80AE19865E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"722A93D8-B5BC-42F3-92A2-E424F61269A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"775F2611-F11C-4B84-8F40-0D034B81BF18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"F20FDD9F-FF45-48BC-9207-54FB02E76071\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9FA326F5-894A-4B01-BCA3-B126DA81CA59\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"228AB7B4-4BA4-43D4-B562-D438884DB152\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"AFD5C688-2103-4D60-979E-D9BE69A989C3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"21421215-F722-4207-A2E5-E2DF4B29859B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_17:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFB9EA23-0EF7-4582-A265-3F5AA9EC81B0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_18:*:*:*:*:*:*\",\"matchCriteriaId\":\"C367B418-659E-4627-B1F1-1B1216C99055\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_19:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD5E6D4E-DDDD-4B45-B5E9-F8A916287AF9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"7358492A-491C-491E-AEDF-63CB82619BAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"D98175BF-B084-4FA5-899D-9E80DC3923EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"820632CE-F8DF-47EE-B716-7530E60008B7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"FA2BD0A3-7B2D-447B-ABAC-7B867B03B632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54AB785-E9B7-47BD-B756-0C3A629D67DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"E9412098-0353-4F7B-9245-010557E6C651\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD30DAEB-4893-41CF-A455-B69C463B9337\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update1_b06:*:*:*:*:*:*\",\"matchCriteriaId\":\"21D6CE7E-A036-496C-8E08-A87F62B5290A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8F93BBE-1E8C-4EB3-BCC7-20AB2D813F98\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:update25:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.0\",\"matchCriteriaId\":\"9385CDB4-6A83-4E49-98BE-E425C3B32135\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A02CF738-1B4F-44D0-A618-3D3E4EF1C9B8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE8E883F-E13D-4FB0-8C6F-B7628600E8D4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2AADA633-EB11-49A0-8E40-66589034F03E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"19DC29C5-1B9F-46DF-ACF6-3FF93E45777D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"B120F7D9-7C1E-4716-B2FA-2990D449F754\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD61E49F-2A46-4107-BB3F-527079983306\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"D900AAE0-6032-4096-AFC2-3D43C55C6C83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"88B0958C-744C-4946-908C-09D2A5FAB120\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3E7F3CA-FFB3-42B3-A64F-0E38FAF252FC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A2D8D09-3F18-4E73-81CF-BB589BB8AEC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FD24779-988F-4EC1-AC19-77186B68229E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F1E860E-98F2-48FF-B8B3-54D4B58BF81F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"28BE548B-DD0C-4C58-98CA-5B803F04F9EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"505A8F40-7758-412F-8895-FA1B00BE6B7D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"212F4A5F-87E3-4C62-BA21-46CBBCD8D26A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C4DFCD2-00A3-4BC7-8842-836CE22C7B39\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB3A0C49-3FF9-4CB7-9E01-F771D4925103\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7D1BBD4-2F88-4372-B863-BB70753D841B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5F8E9AA0-8907-4B1A-86A1-08568195217D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"A337AD31-4566-4A4E-AFF3-7EAECD5C90F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"0754AFDC-2F1C-4C06-AB46-457B5E610029\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"532CF9DD-0EBB-4B3B-BB9C-A8D78947A790\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC0ABF7A-107B-4B97-9BD7-7B0CEDAAF359\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5DA4242-30D9-44C8-9D0D-877348FFA22B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.5.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"C61C6043-99D0-4F36-AF84-1A5F90B895EE\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_27\",\"matchCriteriaId\":\"010B97F0-C7E3-4F20-81C9-76CADA5B03DD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"002CA86D-3090-4C7A-947A-21CB5D1ADD98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F6453C9-7EE0-4FFB-861D-C2D9416DCABA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AF4E34FD-D927-42BB-8A16-031D77CB4B9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DDE253E-C8B6-4C1D-AECE-ABEA1A67306B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A56D9A60-F272-4D4C-A9DD-C93DAF783585\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF109CAA-E8D2-4BD7-BE7C-AF8B2A78672E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"976F4ACB-3725-45B7-B2EF-DEE4B88254E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"52BDD6A8-1611-4C3C-865D-6EDB5B9F8D88\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A1F28FF-652A-4C89-9AC6-5E212F890811\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"96A8C351-E9CD-431B-8B9D-712CA54C7213\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"36888382-79C8-4C97-A654-C668CD68556F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F34C99E6-F9F0-4EF3-8601-B47EAE3D7273\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A74DD08D-CEDB-460E-BED5-78F6CAF18BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E60560EC-6DBD-4A17-BFFA-FAD9193A0BC7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4F64FBC-DC97-4FE3-A235-18B87945AF7A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"85048406-9051-4E69-94A8-5C449F3B89E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C88DD7-0B46-4405-BD35-60D27E2DBA14\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"08D23B7C-7B8C-41B8-8D94-BB0F27C7F0A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C49B997-95D3-4DA4-A353-DB41AD461C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F70EF76-ED5F-4835-8252-FE613604FA3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6BDBCAD8-CDF7-4550-8EA2-1409B02FFAD6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E691333-0434-4808-9ED4-E82C6EC2FD37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BBE7A538-FF2E-4622-8479-781AB73CBA45\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD491CD3-5763-4698-8893-2D5F5609BD89\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"ADF4E465-6B0B-4295-81F7-D09ADB81394C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E79C04F7-E3A1-4DF5-94E9-E96A6FC61FC9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.4.2_26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5743F0FD-486D-4787-B53E-CCD220BBCDF1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update25:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.0\",\"matchCriteriaId\":\"808C26BB-FA23-4A09-AEC1-9DB4E8199E48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7FC09E8-7F30-4FE4-912E-588AA250E2A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"9919D091-73D7-465A-80FF-F37D6CAF9F46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"02565D6F-4CB2-4671-A4EF-3169BCFA6154\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"452A3E51-9EAC-451D-BA04-A1E7B7D917EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8C6AAC-C90B-4220-A69B-2A886A35CF5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"55231B6B-9298-4363-9B5A-14C2DA7B1F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42CF0F7-418C-4BB6-9B73-FA3B9171D092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5467E9D-07D8-4BEB-84D5-A3136C133519\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A32F326-EA92-43CD-930E-E527B60CDD3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EA5B9E9-654D-44F7-AE98-3D8B382804AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"04344167-530E-4A4D-90EF-74C684943DF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0E0373B-201D-408F-9234-A7EFE8B4970D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"15EAD76D-D5D0-4984-9D07-C1451D791083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE949EBF-2BC0-4355-8B28-B494023D45FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0A0A2D-62B9-4A00-84EF-90C15E47A632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"44051CFE-D15D-4416-A123-F3E49C67A9E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F296ACF3-1373-429D-B991-8B5BA704A7EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B863420B-DE16-416A-9640-1A1340A9B855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"724C972F-74FE-4044-BBC4-7E0E61FC9002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE909DE-E55A-4BD3-A5BF-ADE407432193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DAC04D2-68FD-4793-A8E7-4690A543D7D4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_27\",\"matchCriteriaId\":\"1B8E3C70-5242-43DF-B04A-311C1C0D9EB9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63978872-E797-4F13-B0F9-98CB67D0962A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EEAB662-644A-4D7B-8237-64142CF48724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9598A49-95F2-42DB-B92C-CD026F739B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED1009E-AE60-43A0-A0F5-38526EFCF423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D011585C-0E62-4233-85FA-F29A07D68DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F226D898-F0E8-41D8-BF40-54DE9FB5426D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE28C283-447A-4F83-B96B-69F96E663C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D102063B-2434-4141-98E7-2DE501AE1728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B8CD03-CD31-4F4D-BA90-59435578A4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41A994BF-1F64-480A-8AA5-748DDD0AB68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88519F2D-AD06-4F05-BEDA-A09216F1B481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC728978-368D-4B36-B149-70473E92BD1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5187B1-CB86-48E8-A595-9FCFD9822C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C660DE4-543A-4E9B-825D-CD099D08CBD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"318719C9-7B01-4021-B2EF-8341254DFE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC5E64B6-77DA-44BC-B646-AE01041B1830\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA35E80-9E0E-4A26-B631-A61542BE4739\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEB5367-1BB8-4ED3-8C04-ABA6BAA5AD10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED9E7C8-0418-4733-A496-61CCFD638859\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6566CE32-E042-424A-893B-C8A9E26E2869\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B760192E-7193-4FEF-8FFA-680AC89D45A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C020210-8EBA-41D2-BE4A-962CD902857C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"076444F1-543E-4061-9D39-415A1A889F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B29C4AA1-30F8-4AA3-A8B5-4125CF9B66F0\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1_28\",\"matchCriteriaId\":\"2221585A-D55B-4127-BA51-9AEA93DA9809\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AA4DE59-4CF5-49F4-8625-0F3DA2DB7020\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BC733B9-1694-44E3-BF58-34BABBA4E08B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"991AEC76-0494-4085-9427-52D8BDD75753\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"12763342-3D3A-4744-941D-4DFD33F79515\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D3E28D80-D908-4F17-BF3D-62C970A4D54B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.0_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0D8BC0C-13B8-472D-A077-F2039A637326\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"15AAA894-90A8-4B08-A392-5CB36ABE6F54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C09F9315-CE9E-4F20-9E8A-597896057A1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_01a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88DB55B2-7D7F-4EB8-8E29-7D15F735A286\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"38CDFAD5-389F-4F08-AF24-5D8782E86225\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE962961-9E1D-4164-A11A-0CA6DC4FFBAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6E8244F8-C212-420B-BB12-F58B84B64335\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1E7BB67D-0D40-4C92-8005-C1F876629304\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"926B3423-5AB8-4A7C-A83E-5C363A783AF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F623253-2FF5-4398-AF23-A56F06008301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A4EE7212-2AF1-4D10-826B-3B6EDDDA6DDE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B5A02FE-614B-4B8C-AB9A-57F5C32B36A5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4E781B3C-EA57-4CA6-9F03-117C52552AEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1227F19E-5A69-422F-A2E1-5280B1836C94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"18FE8DE3-A93A-4884-9131-84715C776545\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BA3D41B2-05C4-4EB5-9124-FFC887A010F3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"95E09BF6-A2E4-49F3-9E8C-3C7EB5FE782B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BB23A52B-0F6E-4570-9B72-0D07CF26D536\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0E1566F-1257-428F-8DA9-29DB0DF5D647\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A84080AF-E076-40FD-BDEB-727AAE986AA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6FD02135-C3C2-4FCC-A85C-353CD321B97A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"10ACCA84-F469-401B-A68F-0281E5C2D46E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B1DA4B-CE36-4828-B10F-8A854CCB368E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"55B201EA-49A8-407A-9893-B3988C936D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD65ECF9-5495-4F69-B566-C1657473F08B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"671EF738-7846-40A0-B070-649F637782F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7714D90D-1BF0-4388-B086-17C6D1BC9D66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D54C9BE0-9009-41F6-B07F-855358EE5141\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9C144EF3-5228-4338-921E-547902CC6F1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jdk:1.3.1_27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4F9F5541-983B-42E3-AA7A-988028303B0C\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1_28\",\"matchCriteriaId\":\"FAEC2A8A-EC23-4D62-88CA-D7BA1DB2D8BF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AAB87D43-2860-43DD-94EE-886D7D75A351\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7F30BCF2-E6A3-49E9-98BC-7948244C8FF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"8966374E-426B-42A7-9D62-9A9A14032390\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"634F8387-DFBE-4B78-9063-65737160F13A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"923FA413-0F4E-4373-83F9-80DC9CA57D15\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A06743B3-2637-47C2-BD1A-28D9F584ED75\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"399B06AC-E101-48EE-A362-D75F7072FF5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F7F1CF2B-F0B6-45DD-88E1-C0BDF2B973BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"9B374EB2-85DC-4539-9050-F1E99BA7B2F6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0875E34D-8544-49B9-BAD9-8191CC103A07\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62E772B9-8E41-476F-81F5-87B41F1827A1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7CE78463-2CE8-43C6-BB06-AA40C72B1A4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"31A04480-92DF-49AD-9B36-7F1FCB29DE90\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E2FD0B72-683D-4FF6-BCF5-5DE85BF3064B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F78CD4B5-4B1D-4128-8AEA-2F967C38C6C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"62CAA3E7-9D65-48F3-ACF7-9D705D94DE54\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"477C310B-50AD-4D40-8EDB-4A80F0BF321D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"60A1F526-6B28-47A3-8D2C-06CA067E9164\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"17F09D9E-B04B-477E-86E6-E1B1F9650973\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6F929C59-9602-4962-95B4-4165D66E5935\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E8B76949-9282-44D0-8075-74E482CE9A82\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B9B072DD-FC4F-4E07-9837-0E16017CA4AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"969BE4EC-4D13-4B74-8137-FA0F83F0FDC3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"86408019-1B53-4AA8-9F05-47EBD0466EE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"81F47561-F59C-4904-8E05-D8A9629405A8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB067445-8EA5-460F-B625-C21251E5A8D1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B4C075BC-607E-47A1-A32D-B912D2FA03BB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"007175B8-48DB-46BE-B971-FB57B6A33723\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D5E6F92A-FC59-4CE7-B7F8-94CBF3DC8F21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"496901D5-014D-4920-A343-91A56F6FEFA0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B2D18FBC-4C9B-4722-90AB-028D281654F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"853BC114-592C-43FE-B227-EF41C494DC98\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1F4E031-CE92-48C4-BECC-7C1190DB477A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE89CF12-7E4D-4EF3-8831-9FBC9211C18C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.3.1_27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D671CFAE-B8C5-449E-9F08-189657A18B26\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.3.1_28\",\"matchCriteriaId\":\"349CD499-5252-413A-868E-BE26BE8411AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6718104E-82B3-4160-9968-4980C309EC8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.0_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A1406B61-0BC7-4547-8D0F-562DEE3E55A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.0_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE423757-A0B5-43CF-A134-80F951DD9ECE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.0_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88A29EE6-22D9-47FE-9C95-CBA57FF90E0B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.0_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5FAEFB1C-FBAB-4D3A-A020-F217177D305B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.0_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"807D8661-DA23-4CBB-A001-F6D93E155604\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"167D85F7-0D94-49CC-8A5E-F5FAB00ADFBC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_01:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"34710306-D6CF-4D07-84BF-71A8839BE416\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_01a:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"44B93DC8-6375-4B41-B9BC-F22F592C56B9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_02:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"87BF46A9-8E4A-4583-B35F-052FD481DF66\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_03:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32B351BB-6CA6-4CEF-9F5D-ED47774FC676\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDA40FCD-1D34-4C47-908F-697433236153\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_05:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"00639A84-BD03-4BD9-A655-F806693DBC8B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_06:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"14824B23-FF9F-4D6D-9D02-12B79BE346A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_07:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6493744C-A69D-4377-937E-85E7F5535EA9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_08:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C09019B1-B873-41CE-951E-4777F324729C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_09:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC4209A0-E73F-4B5A-9925-B5D20F879455\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"297DF5AD-FC22-432B-AE6A-2B1E6CFE1BE4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BFB8516D-03C4-478D-AFE2-824867FDC739\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F82AED17-FEC3-47D0-A395-26ACD07FBE52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9630BC7B-9039-4FA6-86F8-5274783F3EB1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1A6A15C-216A-42B1-84EF-B3D9A313D4A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EC39C819-9439-4029-8377-F6D58B3DFDFB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"A053DEF6-1317-4DA8-91D7-E1970DA62351\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0DBFDD8-40AE-44F2-8F02-FB7A4FAE5235\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB0605FF-3DDC-4F3A-8171-F3A447E9C292\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"801FF3B4-0729-4710-BFC2-4B078029944F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8EB8591E-3D6E-489B-B0D6-CEBB9D09EA68\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A411676-6666-4B54-A008-443B9B42F670\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0AEDC9B2-8AA6-4DA2-A187-49A1DD106725\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8F69BEE4-CB4B-436A-9838-13239B368CF3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"11AC1050-38AF-49F4-A40C-AAF9710204AB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8FA939E8-8747-4532-B6B4-6E83824C7067\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8714FA4A-6D0B-4D13-93EE-8A7674DF2736\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:sdk:1.3.1_27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DA78C21D-2669-4107-A07B-0AA2C7B1EC16\"}]}]}],\"references\":[{\"url\":\"http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en\u0026cc=us\u0026objectID=c02616748\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-10/msg00006.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2010-12/msg00005.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/41967\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/42974\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/44954\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://support.avaya.com/css/P8/documents/100114315\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://support.avaya.com/css/P8/documents/100123193\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpujan2011-194091.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/javacpuoct2010-176258.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0770.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0786.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0807.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0873.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0986.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2010-0987.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.redhat.com/support/errata/RHSA-2011-0880.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.securityfocus.com/archive/1/516397/100/0/threaded\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.vmware.com/security/advisories/VMSA-2011-0003.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.vupen.com/english/advisories/2010/2745\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12240\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A12544\",\"source\":\"secalert_us@oracle.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...