cve-2011-3563
Vulnerability from cvelistv5
Published
2012-02-15 22:00
Modified
2024-08-06 23:37
Severity
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound.
References
SourceURLTags
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html
secalert_us@oracle.comhttp://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=133364885411663&w=2
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=133365109612558&w=2
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=133728004526190&w=2
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=133847939902305&w=2
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=134254866602253&w=2
secalert_us@oracle.comhttp://marc.info/?l=bugtraq&m=134254957702612&w=2
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2012-0508.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2012-0514.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2012-0702.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2012-1080.html
secalert_us@oracle.comhttp://rhn.redhat.com/errata/RHSA-2013-1455.html
secalert_us@oracle.comhttp://secunia.com/advisories/48073
secalert_us@oracle.comhttp://secunia.com/advisories/48074
secalert_us@oracle.comhttp://secunia.com/advisories/48589
secalert_us@oracle.comhttp://secunia.com/advisories/48692
secalert_us@oracle.comhttp://secunia.com/advisories/48915
secalert_us@oracle.comhttp://secunia.com/advisories/48948
secalert_us@oracle.comhttp://secunia.com/advisories/48950
secalert_us@oracle.comhttp://secunia.com/advisories/49198
secalert_us@oracle.comhttp://security.gentoo.org/glsa/glsa-201406-32.xml
secalert_us@oracle.comhttp://www.debian.org/security/2012/dsa-2420
secalert_us@oracle.comhttp://www.mandriva.com/security/advisories?name=MDVSA-2013:150
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html
secalert_us@oracle.comhttp://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.htmlVendor Advisory
secalert_us@oracle.comhttp://www.securityfocus.com/bid/52012
secalert_us@oracle.comhttps://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942
Impacted products
VendorProduct
n/an/a
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T23:37:48.251Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "48074",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48074"
          },
          {
            "name": "HPSBUX02784",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
          },
          {
            "name": "SUSE-SU-2012:1013",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html"
          },
          {
            "name": "GLSA-201406-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "48692",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48692"
          },
          {
            "name": "HPSBMU02799",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
          },
          {
            "name": "SUSE-SU-2012:0881",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html"
          },
          {
            "name": "48589",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48589"
          },
          {
            "name": "SSRT100805",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2"
          },
          {
            "name": "SUSE-SU-2012:0734",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html"
          },
          {
            "name": "SUSE-SU-2012:0602",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
          },
          {
            "name": "RHSA-2013:1455",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
          },
          {
            "name": "SUSE-SU-2012:0603",
            "tags": [
              "vendor-advisory",
              "x_refsource_SUSE",
              "x_transferred"
            ],
            "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html"
          },
          {
            "name": "48073",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48073"
          },
          {
            "name": "48950",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48950"
          },
          {
            "name": "52012",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/52012"
          },
          {
            "name": "48948",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48948"
          },
          {
            "name": "SSRT100871",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:14942",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942"
          },
          {
            "name": "48915",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/48915"
          },
          {
            "name": "HPSBUX02757",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2"
          },
          {
            "name": "DSA-2420",
            "tags": [
              "vendor-advisory",
              "x_refsource_DEBIAN",
              "x_transferred"
            ],
            "url": "http://www.debian.org/security/2012/dsa-2420"
          },
          {
            "name": "RHSA-2012:0508",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
          },
          {
            "name": "SSRT100867",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2"
          },
          {
            "name": "49198",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/49198"
          },
          {
            "name": "RHSA-2012:0514",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html"
          },
          {
            "name": "RHSA-2012:1080",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
          },
          {
            "name": "HPSBUX02777",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2"
          },
          {
            "name": "RHSA-2012:0702",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html"
          },
          {
            "name": "HPSBUX02760",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2"
          },
          {
            "name": "SSRT100854",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2"
          },
          {
            "name": "MDVSA-2013:150",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
          },
          {
            "name": "SSRT100779",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2"
          },
          {
            "name": "HPSBMU02797",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-02-14T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-05T18:57:01",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "48074",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48074"
        },
        {
          "name": "HPSBUX02784",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
        },
        {
          "name": "SUSE-SU-2012:1013",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html"
        },
        {
          "name": "GLSA-201406-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
        },
        {
          "name": "48692",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48692"
        },
        {
          "name": "HPSBMU02799",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
        },
        {
          "name": "SUSE-SU-2012:0881",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html"
        },
        {
          "name": "48589",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48589"
        },
        {
          "name": "SSRT100805",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2"
        },
        {
          "name": "SUSE-SU-2012:0734",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html"
        },
        {
          "name": "SUSE-SU-2012:0602",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
        },
        {
          "name": "RHSA-2013:1455",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
        },
        {
          "name": "SUSE-SU-2012:0603",
          "tags": [
            "vendor-advisory",
            "x_refsource_SUSE"
          ],
          "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html"
        },
        {
          "name": "48073",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48073"
        },
        {
          "name": "48950",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48950"
        },
        {
          "name": "52012",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/52012"
        },
        {
          "name": "48948",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48948"
        },
        {
          "name": "SSRT100871",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:14942",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942"
        },
        {
          "name": "48915",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/48915"
        },
        {
          "name": "HPSBUX02757",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2"
        },
        {
          "name": "DSA-2420",
          "tags": [
            "vendor-advisory",
            "x_refsource_DEBIAN"
          ],
          "url": "http://www.debian.org/security/2012/dsa-2420"
        },
        {
          "name": "RHSA-2012:0508",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
        },
        {
          "name": "SSRT100867",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2"
        },
        {
          "name": "49198",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/49198"
        },
        {
          "name": "RHSA-2012:0514",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html"
        },
        {
          "name": "RHSA-2012:1080",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
        },
        {
          "name": "HPSBUX02777",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2"
        },
        {
          "name": "RHSA-2012:0702",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html"
        },
        {
          "name": "HPSBUX02760",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2"
        },
        {
          "name": "SSRT100854",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2"
        },
        {
          "name": "MDVSA-2013:150",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
        },
        {
          "name": "SSRT100779",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2"
        },
        {
          "name": "HPSBMU02797",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2011-3563",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "48074",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48074"
            },
            {
              "name": "HPSBUX02784",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html"
            },
            {
              "name": "SUSE-SU-2012:1013",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html"
            },
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "48692",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48692"
            },
            {
              "name": "HPSBMU02799",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2"
            },
            {
              "name": "SUSE-SU-2012:0881",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html"
            },
            {
              "name": "48589",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48589"
            },
            {
              "name": "SSRT100805",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2"
            },
            {
              "name": "SUSE-SU-2012:0734",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html"
            },
            {
              "name": "SUSE-SU-2012:0602",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html"
            },
            {
              "name": "RHSA-2013:1455",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2013-1455.html"
            },
            {
              "name": "SUSE-SU-2012:0603",
              "refsource": "SUSE",
              "url": "http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html"
            },
            {
              "name": "48073",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48073"
            },
            {
              "name": "48950",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48950"
            },
            {
              "name": "52012",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/52012"
            },
            {
              "name": "48948",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48948"
            },
            {
              "name": "SSRT100871",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:14942",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942"
            },
            {
              "name": "48915",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/48915"
            },
            {
              "name": "HPSBUX02757",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2"
            },
            {
              "name": "DSA-2420",
              "refsource": "DEBIAN",
              "url": "http://www.debian.org/security/2012/dsa-2420"
            },
            {
              "name": "RHSA-2012:0508",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0508.html"
            },
            {
              "name": "SSRT100867",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2"
            },
            {
              "name": "49198",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/49198"
            },
            {
              "name": "RHSA-2012:0514",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0514.html"
            },
            {
              "name": "RHSA-2012:1080",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-1080.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html"
            },
            {
              "name": "HPSBUX02777",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2"
            },
            {
              "name": "RHSA-2012:0702",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0702.html"
            },
            {
              "name": "HPSBUX02760",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2"
            },
            {
              "name": "SSRT100854",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2"
            },
            {
              "name": "MDVSA-2013:150",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2013:150"
            },
            {
              "name": "SSRT100779",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2"
            },
            {
              "name": "HPSBMU02797",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2011-3563",
    "datePublished": "2012-02-15T22:00:00",
    "dateReserved": "2011-09-16T00:00:00",
    "dateUpdated": "2024-08-06T23:37:48.251Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2011-3563\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2012-02-15T22:55:00.800\",\"lastModified\":\"2022-05-13T14:52:55.963\",\"vulnStatus\":\"Modified\",\"evaluatorImpact\":\"Per: http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\\r\\n\\r\\n\u0027Applies to client and server deployments of Java. This vulnerability can be exploited through Untrusted Java Web Start applications and Untrusted Java applets. It can also be exploited by supplying data to APIs in the specified Component without using untrusted Java Web Start applications or untrusted Java applets, such as through a web service.\u0027\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 Update 2 and earlier, 6 Update 30 and earlier, 5.0 Update 33 and earlier, and 1.4.2_35 and earlier allows remote attackers to affect confidentiality and availability via unknown vectors related to Sound.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en el Java Runtime Environment (JRE), componente de Oracle Java SE 7 y versiones anteriores de actualizaciones 2, 6 Update 30 y anteriores, 5.0 Update 33 y anteriores, v1.4.2_35 y anteriores permite a atacantes remotos afectar a la confidencialidad y la disponibilidad a trav\u00e9s de vectores desconocidos relacionan con el sonido.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.4},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":4.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_35\",\"matchCriteriaId\":\"876A359C-85A8-4465-A7AD-058FF6C32028\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"63978872-E797-4F13-B0F9-98CB67D0962A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1EEAB662-644A-4D7B-8237-64142CF48724\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9598A49-95F2-42DB-B92C-CD026F739B83\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_3:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED1009E-AE60-43A0-A0F5-38526EFCF423\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D011585C-0E62-4233-85FA-F29A07D68DA7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_5:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F226D898-F0E8-41D8-BF40-54DE9FB5426D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4CB9CCD1-A67D-4800-9EC5-6E1A0B0B76E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CE28C283-447A-4F83-B96B-69F96E663C1C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_8:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D102063B-2434-4141-98E7-2DE501AE1728\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_9:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"03B8CD03-CD31-4F4D-BA90-59435578A4F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"41A994BF-1F64-480A-8AA5-748DDD0AB68C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_11:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"88519F2D-AD06-4F05-BEDA-A09216F1B481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC728978-368D-4B36-B149-70473E92BD1B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_13:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD5187B1-CB86-48E8-A595-9FCFD9822C0C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_14:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C660DE4-543A-4E9B-825D-CD099D08CBD8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_15:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"98C1942E-16C0-4EB2-AB57-43EC6EC9C3A2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_16:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"318719C9-7B01-4021-B2EF-8341254DFE6A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_17:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB8FA9BA-51CA-4473-9FE1-9A32FB8C8041\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_18:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC5E64B6-77DA-44BC-B646-AE01041B1830\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_19:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DA35E80-9E0E-4A26-B631-A61542BE4739\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_20:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EEB5367-1BB8-4ED3-8C04-ABA6BAA5AD10\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_21:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BED9E7C8-0418-4733-A496-61CCFD638859\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_22:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6566CE32-E042-424A-893B-C8A9E26E2869\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_23:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B760192E-7193-4FEF-8FFA-680AC89D45A9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_24:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"1C020210-8EBA-41D2-BE4A-962CD902857C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_25:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"076444F1-543E-4061-9D39-415A1A889F5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_26:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B29C4AA1-30F8-4AA3-A8B5-4125CF9B66F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_27:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45BD257F-4310-44C7-A304-2F174FA93C5E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_28:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6A7B39AB-4B2E-40A2-9FB9-0E209DC7F24F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_29:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7BF9D788-1A3A-4988-8C7B-AFF0E81C68CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_30:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"50B3174A-58BB-469D-BB32-D503DBE58832\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_31:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"2F82BE05-5170-4F9B-ADE8-935F5BC1BABF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_32:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD793765-DA0B-422C-BD31-DA48A8F6EC7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_33:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9033BD-6CEC-411E-90FF-02A860C6C7F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.4.2_34:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"BD29DE48-5913-4439-BAAD-3C5A6D2B639B\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:*:update33:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.5.0\",\"matchCriteriaId\":\"B258E377-DD42-419B-A9F5-2D009E2FA76A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133A7B66-E0B3-4867-A5A4-3C54D6C0C8ED\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7FC09E8-7F30-4FE4-912E-588AA250E2A3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"A586DE4E-8A46-41DE-9FDB-5FDB81DCC87B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"9919D091-73D7-465A-80FF-F37D6CAF9F46\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"02565D6F-4CB2-4671-A4EF-3169BCFA6154\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"452A3E51-9EAC-451D-BA04-A1E7B7D917EB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E8C6AAC-C90B-4220-A69B-2A886A35CF5D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"55231B6B-9298-4363-9B5A-14C2DA7B1F50\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"E42CF0F7-418C-4BB6-9B73-FA3B9171D092\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"A5467E9D-07D8-4BEB-84D5-A3136C133519\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"B83B2CE1-45D7-47AD-BC0A-6EC74D5F8F5A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"8A32F326-EA92-43CD-930E-E527B60CDD3B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7EA5B9E9-654D-44F7-AE98-3D8B382804AC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"04344167-530E-4A4D-90EF-74C684943DF1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"B0E0373B-201D-408F-9234-A7EFE8B4970D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"15EAD76D-D5D0-4984-9D07-C1451D791083\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"DE949EBF-2BC0-4355-8B28-B494023D45FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"7E0A0A2D-62B9-4A00-84EF-90C15E47A632\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"A070A282-CBD6-4041-B149-5E310BD12E7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"3ECAE71B-C549-4EFB-A509-BFD599F5917A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"044BADDD-A80B-4AE2-8595-5F8186314550\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update28:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7FC11BE-8CF7-4D45-BB4A-3EFA1DDBB10D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"1D75C40D-62AE-47F2-A6E0-53F3495260BD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"44051CFE-D15D-4416-A123-F3E49C67A9E7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"4C061911-FB19-45EB-8E88-7450224F4023\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"F296ACF3-1373-429D-B991-8B5BA704A7EF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B863420B-DE16-416A-9640-1A1340A9B855\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update6:*:*:*:*:*:*\",\"matchCriteriaId\":\"724C972F-74FE-4044-BBC4-7E0E61FC9002\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update7:*:*:*:*:*:*\",\"matchCriteriaId\":\"46F41C15-0EF4-4115-BFAA-EEAD56FAEEDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update8:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBE909DE-E55A-4BD3-A5BF-ADE407432193\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.5.0:update9:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DAC04D2-68FD-4793-A8E7-4690A543D7D4\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:*:update30:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.6.0\",\"matchCriteriaId\":\"0581CE53-6C50-47F8-ACFD-4FD8C242D56F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF13B96D-1F80-4672-8DA3-F86F6D3BF070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1A2D440-D966-41A6-955D-38B28DDE0FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C57774-AD93-4162-8E45-92B09139C808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD7C4194-D34A-418F-9B00-5C6012844AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B82FB1-0F0E-44F9-87AE-628517279E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CBCD143C-057D-4F42-B487-46801E14ACF7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"09027C19-D442-446F-B7A8-21DB6787CF43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"0A0FEC28-0707-4F42-9740-78F3D2D551EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_11:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3C5879A-A608-4230-9DC1-C27F0F48A13B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_12:*:*:*:*:*:*\",\"matchCriteriaId\":\"0C71089A-BDDE-41FC-9DF9-9AEF4C2374DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_13:*:*:*:*:*:*\",\"matchCriteriaId\":\"2DBB6B73-8D6B-41FF-BEE0-E0C7F5F1EB41\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_14:*:*:*:*:*:*\",\"matchCriteriaId\":\"12A3B254-8580-45DB-BDE4-5B5A29CBFFB3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_15:*:*:*:*:*:*\",\"matchCriteriaId\":\"1DB1DE6A-66AE-499B-AD92-9E6ACE474C6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_16:*:*:*:*:*:*\",\"matchCriteriaId\":\"AADBB4F9-E43E-428B-9979-F47A15696C85\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_17:*:*:*:*:*:*\",\"matchCriteriaId\":\"49260B94-05DE-4B78-9068-6F5F6BFDD19E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_18:*:*:*:*:*:*\",\"matchCriteriaId\":\"C4FDE9EB-08FE-436E-A265-30E83B15DB23\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_19:*:*:*:*:*:*\",\"matchCriteriaId\":\"BE409D5C-8F9F-4DE9-ACB7-0E0B813F6399\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"7158D2C0-E9AC-4CD6-B777-EA7B7A181997\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_20:*:*:*:*:*:*\",\"matchCriteriaId\":\"B08C075B-9FC0-4381-A9E4-FFF0362BD308\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_21:*:*:*:*:*:*\",\"matchCriteriaId\":\"F587E635-3A15-4186-B6A1-F99BE0A56820\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"90EC6C13-4B37-48E5-8199-A702A944D5A6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"2528152C-E20A-4D97-931C-A5EC3CEAA06D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"A99DAB4C-272B-4C91-BC70-7729E1152590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"30DFC10A-A4D9-4F89-B17C-AB9260087D29\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:sun:jre:1.6.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"272A5C44-18EC-41A9-8233-E9D4D0734EA6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:*:update2:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.7.0\",\"matchCriteriaId\":\"73C38D79-C2B5-45D7-857C-64CBB7888D18\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C27372B-A091-46D5-AE39-A44BBB1D9EE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B153FD-E20B-4909-8B10-884E48F5B590\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00009.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-05/msg00010.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-06/msg00009.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-07/msg00007.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-08/msg00015.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133364885411663\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133365109612558\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133728004526190\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=133847939902305\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134254866602253\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134254957702612\u0026w=2\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0508.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0514.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0702.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1080.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2013-1455.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/48073\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/48074\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/48589\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/48692\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/48915\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/48948\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/48950\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://secunia.com/advisories/49198\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.debian.org/security/2012/dsa-2420\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2013:150\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/cpuapr2012-366314.html\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"http://www.oracle.com/technetwork/topics/security/javacpufeb2012-366318.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/52012\",\"source\":\"secalert_us@oracle.com\"},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14942\",\"source\":\"secalert_us@oracle.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...