cve-2012-1723
Vulnerability from cvelistv5
Published
2012-06-16 21:00
Modified
2024-08-06 19:08
Severity
Summary
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
Impacted products
VendorProduct
n/an/a
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog

Date added: 2022-03-03

Due date: 2022-03-24

Required action: Apply updates per vendor instructions.

Used in ransomware: Known

Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-06T19:08:37.635Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "name": "GLSA-201406-32",
            "tags": [
              "vendor-advisory",
              "x_refsource_GENTOO",
              "x_transferred"
            ],
            "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
          },
          {
            "name": "RHSA-2012:0734",
            "tags": [
              "vendor-advisory",
              "x_refsource_REDHAT",
              "x_transferred"
            ],
            "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
          },
          {
            "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released",
            "tags": [
              "mailing-list",
              "x_refsource_MLIST",
              "x_transferred"
            ],
            "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
          },
          {
            "name": "SSRT100919",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2"
          },
          {
            "name": "oval:org.mitre.oval:def:16259",
            "tags": [
              "vdb-entry",
              "signature",
              "x_refsource_OVAL",
              "x_transferred"
            ],
            "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259"
          },
          {
            "name": "53960",
            "tags": [
              "vdb-entry",
              "x_refsource_BID",
              "x_transferred"
            ],
            "url": "http://www.securityfocus.com/bid/53960"
          },
          {
            "name": "MDVSA-2012:095",
            "tags": [
              "vendor-advisory",
              "x_refsource_MANDRIVA",
              "x_transferred"
            ],
            "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
          },
          {
            "tags": [
              "x_refsource_CONFIRM",
              "x_transferred"
            ],
            "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246"
          },
          {
            "name": "51080",
            "tags": [
              "third-party-advisory",
              "x_refsource_SECUNIA",
              "x_transferred"
            ],
            "url": "http://secunia.com/advisories/51080"
          },
          {
            "name": "HPSBUX02805",
            "tags": [
              "vendor-advisory",
              "x_refsource_HP",
              "x_transferred"
            ],
            "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "n/a",
          "vendor": "n/a",
          "versions": [
            {
              "status": "affected",
              "version": "n/a"
            }
          ]
        }
      ],
      "datePublic": "2012-06-12T00:00:00",
      "descriptions": [
        {
          "lang": "en",
          "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot."
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "n/a",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2018-01-17T19:57:01",
        "orgId": "43595867-4340-4103-b7a2-9a5208d29a85",
        "shortName": "oracle"
      },
      "references": [
        {
          "name": "GLSA-201406-32",
          "tags": [
            "vendor-advisory",
            "x_refsource_GENTOO"
          ],
          "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
        },
        {
          "name": "RHSA-2012:0734",
          "tags": [
            "vendor-advisory",
            "x_refsource_REDHAT"
          ],
          "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
        },
        {
          "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released",
          "tags": [
            "mailing-list",
            "x_refsource_MLIST"
          ],
          "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
        },
        {
          "name": "SSRT100919",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2"
        },
        {
          "name": "oval:org.mitre.oval:def:16259",
          "tags": [
            "vdb-entry",
            "signature",
            "x_refsource_OVAL"
          ],
          "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259"
        },
        {
          "name": "53960",
          "tags": [
            "vdb-entry",
            "x_refsource_BID"
          ],
          "url": "http://www.securityfocus.com/bid/53960"
        },
        {
          "name": "MDVSA-2012:095",
          "tags": [
            "vendor-advisory",
            "x_refsource_MANDRIVA"
          ],
          "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
        },
        {
          "tags": [
            "x_refsource_CONFIRM"
          ],
          "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246"
        },
        {
          "name": "51080",
          "tags": [
            "third-party-advisory",
            "x_refsource_SECUNIA"
          ],
          "url": "http://secunia.com/advisories/51080"
        },
        {
          "name": "HPSBUX02805",
          "tags": [
            "vendor-advisory",
            "x_refsource_HP"
          ],
          "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2"
        }
      ],
      "x_legacyV4Record": {
        "CVE_data_meta": {
          "ASSIGNER": "secalert_us@oracle.com",
          "ID": "CVE-2012-1723",
          "STATE": "PUBLIC"
        },
        "affects": {
          "vendor": {
            "vendor_data": [
              {
                "product": {
                  "product_data": [
                    {
                      "product_name": "n/a",
                      "version": {
                        "version_data": [
                          {
                            "version_value": "n/a"
                          }
                        ]
                      }
                    }
                  ]
                },
                "vendor_name": "n/a"
              }
            ]
          }
        },
        "data_format": "MITRE",
        "data_type": "CVE",
        "data_version": "4.0",
        "description": {
          "description_data": [
            {
              "lang": "eng",
              "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot."
            }
          ]
        },
        "problemtype": {
          "problemtype_data": [
            {
              "description": [
                {
                  "lang": "eng",
                  "value": "n/a"
                }
              ]
            }
          ]
        },
        "references": {
          "reference_data": [
            {
              "name": "GLSA-201406-32",
              "refsource": "GENTOO",
              "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml"
            },
            {
              "name": "RHSA-2012:0734",
              "refsource": "REDHAT",
              "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html"
            },
            {
              "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html",
              "refsource": "CONFIRM",
              "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html"
            },
            {
              "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released",
              "refsource": "MLIST",
              "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html"
            },
            {
              "name": "SSRT100919",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2"
            },
            {
              "name": "oval:org.mitre.oval:def:16259",
              "refsource": "OVAL",
              "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259"
            },
            {
              "name": "53960",
              "refsource": "BID",
              "url": "http://www.securityfocus.com/bid/53960"
            },
            {
              "name": "MDVSA-2012:095",
              "refsource": "MANDRIVA",
              "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095"
            },
            {
              "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246",
              "refsource": "CONFIRM",
              "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246"
            },
            {
              "name": "51080",
              "refsource": "SECUNIA",
              "url": "http://secunia.com/advisories/51080"
            },
            {
              "name": "HPSBUX02805",
              "refsource": "HP",
              "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2"
            }
          ]
        }
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85",
    "assignerShortName": "oracle",
    "cveId": "CVE-2012-1723",
    "datePublished": "2012-06-16T21:00:00",
    "dateReserved": "2012-03-16T00:00:00",
    "dateUpdated": "2024-08-06T19:08:37.635Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "cisa_known_exploited": {
      "cveID": "CVE-2012-1723",
      "dateAdded": "2022-03-03",
      "dueDate": "2022-03-24",
      "knownRansomwareCampaignUse": "Known",
      "notes": "",
      "product": "Java SE",
      "requiredAction": "Apply updates per vendor instructions.",
      "shortDescription": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via Unknown vectors related to Hotspot.",
      "vendorProject": "Oracle",
      "vulnerabilityName": "Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability"
    },
    "nvd": "{\"cve\":{\"id\":\"CVE-2012-1723\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2012-06-16T21:55:03.500\",\"lastModified\":\"2024-07-16T17:38:00.953\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-03-03\",\"cisaActionDue\":\"2022-03-24\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en el Java Runtime Environment (JRE), componente de Oracle Java SE 7 Update 4 y anteriores, 6 Update 32 y anteriores, 5 actualizaci\u00f3n 35 y anteriores, y v1.4.2_37 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con la zona activa.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_37\",\"matchCriteriaId\":\"50690486-B7D8-4DAD-ABAD-51B95D18D871\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"711BCDB5-83BC-4DBA-8097-2CD33617FD19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F20B3E-781F-4DC1-B939-B0EAFC515F71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEB37E93-38EB-4AEE-A3DD-D2097C0D6852\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"59DED85A-153E-40B1-9ABA-D405204E464E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"168E67FC-32BC-4DAE-B49C-840FD721D7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"83A2B4A2-ED27-4C12-871B-C0F78C3478FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E8A5D2D-B620-449B-B599-51F5C9FC658C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A39B469-5041-4715-B6AC-36D8777677EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"F49DBD1F-D3F5-400B-AE2E-BC87B05A5051\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E605982-97A2-4E5E-847E-2BB8AD77910C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"848299EC-DE52-4511-BF53-C83022935964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD5BD598-ADBC-42EE-BF81-049D89CCA426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"64AC19E5-A20C-4D51-B465-ABCDBADF550A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"4855E669-C465-4167-89CE-EA693C70A051\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D970942-F8B4-445B-8167-955C489DA85B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE4A1F0-FDAD-4BC7-8541-0CA928E51731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"542B79DC-8BC8-4E93-ADC0-50BAF5FFB3D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E537391-BC5D-4923-9122-27624371BF22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D8E305C-BB6A-4705-ADED-73B3159A338C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC65A3CD-F682-4788-B42C-77BBBDBAEB34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67D9262-1F65-44D0-B6E6-68D405CEA5C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update28:*:*:*:*:*:*\",\"matchCriteriaId\":\"774509D5-9C66-446B-9050-F8CE6C6EDB70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A85BCBA-61AF-455A-A5E0-312E4D1308C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2CCCA1A-F0A1-4511-AF84-326DF406C0DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD21F014-7CFF-490E-9D39-048703915552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00F4FBC-E6A3-40DC-AEA9-26F34F90A86D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF147E8-5BB0-4472-8213-18D8BFE1E2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FAF6EAE-8974-488F-87A3-86AF9D4455B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"B19E5AB2-FB4A-4D42-9A43-6A1C4829B4E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"40119D8A-8D51-4AD7-AC83-A735CF86F9D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A420DA5-1346-446B-8D23-E1E6DDBE527E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8CA8719-7ABE-4279-B49E-C414794A4FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC92B7EC-849F-4255-9D55-43681B8DADC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ABC1045-7D3D-4A14-B994-7E60A4BB4C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3C1E65-929A-4468-8584-F086E6E59839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"42C95C1D-0C2E-4733-AB1B-65650D88995D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"47A9F499-D1E3-41BD-AC18-E8D3D3231C12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"D45B0D7E-BA0F-4AAA-A7BA-2ADA4CC90D94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58A3E4F-2409-440A-891E-0B84D79AB480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC2226B-CFEF-48A4-83EA-1F59F4AF7528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"F29DC78F-4D02-47B4-A955-32080B22356C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A4204E-6F50-45FB-A343-7A30C0CD6D3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E07069-D6EE-4D44-94A6-CDCA4A50E6F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B151882-47C0-400E-BBAB-A949E6140C86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DB4F19E-DFC4-42F4-87B9-32FB1C496649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"301E96A3-AD2F-48F3-9166-571BD6F9FAE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9215D9-DB64-4CEE-85E6-E247035EFB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"352509FE-54D9-4A59-98B7-96E5E98BC2CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3EC13D3-4CE7-459C-A7D7-7D38C1284720\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDCD1B4-C5F3-4188-B05F-23922F7DE517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"1824DA2D-26D5-4595-8376-8E41AB8C5E52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"B72F78B7-10D1-49CF-AC4D-3B10921CB633\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"344FA3EA-9E25-493C-976A-211D1404B251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D05860-9424-4727-B583-74A35BC9BDFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F85DB431-FEA4-42E7-AC29-6B66174DCD9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB7E911C-C780-440A-ABFF-CCE09061BB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F52AABC3-2ED1-4E42-947A-C932ABB72230\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"E483FA1D-0C16-4522-90C9-E519AA492D7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACABC935-5DD6-4F85-992E-70AD517EF41D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6152036D-6421-4AE4-9223-766FE07B5A44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D375CECB-405C-4E18-A7E8-9C5A2F97BD69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"52EEEA5A-E77C-43CF-A063-9D5C64EA1870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"003746F6-DEF0-4D0F-AD97-9E335868E301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_37\",\"matchCriteriaId\":\"209328C1-60EC-48B8-AA65-AC9D9EF5EBEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8730889-A618-4CF9-888C-BF95802DD00F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F2C368-5881-40AB-8B08-BF959E724950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D33EDF0-548B-457F-908B-C3795945FC37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B1BA97C-51C0-4EA2-B514-84503E1B42CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F69268-F35B-411F-90C6-11A5EFF00DE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"E137594B-9FFE-4081-933F-F825E3A3F362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DCC0622-5D7E-4D2D-84ED-FD985B2B0C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"26AF05CC-DF6C-40EE-88A6-71C85EE7C4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"79674E2C-B6E8-40DE-821D-291FD312C3A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E72AE8-C2EB-4C4A-80D0-7C5AA0BD2C48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC107766-8EF4-4A63-AC1F-DBFAD33E349D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAA97E64-FFAA-4C4E-B3B1-72D9B968161E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEBD756-DAA9-4613-9ECA-943EB162BAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"508CB5E0-5A93-4890-B822-10F29631B280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7C6D544-04A1-4B09-8AC9-DEBEAAB1E903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F6C2F3-2DB1-4B71-82D7-11233ADD1376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"708418EA-CFB6-4AFC-9327-E974F99E7323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"159846BB-6BC2-4A6F-B9B7-5D95D70B966F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD71288-227D-4FA6-9E07-FFA9EBAF3452\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B02C330-01CB-41FB-A503-A6A9BB24FDA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF46C0A1-67A1-421A-961A-5C19E20D075F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update28:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF3B6C14-A29B-4B55-82A9-51A2CC108063\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E77C2EE-EB7D-40D8-BF74-F6CEB8DCE610\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5798AD7E-81A9-456B-8109-46F5CF910C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FE9142C-E34A-4390-B9DF-4689A45E67BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D82C69-8F1E-4666-B0F3-25540F840170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"27EE5902-38E6-4977-A66A-FE2CCE27EAAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"97905F32-901A-4AE0-8E16-7CA44BC5988C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"7109AD44-F277-41A6-B765-EE053B4F32C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AC184EB-A85D-47A0-8C21-FD05B0C46079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB864346-1429-46B5-A91E-A1126C486421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F199B346-B95E-4DCA-B750-148A36D559BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D16229B8-1642-4C10-8650-A9CEA9D4C98C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"1714BDEF-6B0E-42BB-9510-3F9B52E170BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"830A3A51-F17A-4C61-8F5C-6A4582A64DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DE0E496-719D-4CEF-837F-B060A898099F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B02F361-0C64-4CB8-8DAD-A63F1A9CC025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD4CC3E2-7BEA-4D8C-811C-C5012327A9AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F63A8AC-893D-4D75-B467-85E70B62541D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7823AE6-CB18-47DE-8A4F-1F98394B7237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"381EFA43-DB73-48EA-A4B1-F451EF60D845\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C54E00-0197-4C87-9BFF-01A099AC3006\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"64AD6007-EB92-4D0E-A0CB-8FFDDB61AA6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"7415177F-A2FE-47AB-8D92-194A4F6D75C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"52FA600C-08B6-4143-9C72-DB31E489DE3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF13B96D-1F80-4672-8DA3-F86F6D3BF070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1A2D440-D966-41A6-955D-38B28DDE0FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C57774-AD93-4162-8E45-92B09139C808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD7C4194-D34A-418F-9B00-5C6012844AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B82FB1-0F0E-44F9-87AE-628517279E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2752B83A-6DD2-4829-9E4F-42CDDCBC38C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D60D98D-4363-44A0-AAB4-B61BA623EE21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CDA4F0-C32B-4B08-A377-7D4426C2F569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E76476E-4120-46A9-90A8-A95FE89636CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFAA351A-93CD-46A8-A480-CE2783CCD620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B153FD-E20B-4909-8B10-884E48F5B590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5831D70B-3854-4CB8-B88D-40F1743DAEE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.10.8\",\"matchCriteriaId\":\"ABD07623-B997-479C-B8C8-DEF899104BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.11.0\",\"versionEndExcluding\":\"1.11.3\",\"matchCriteriaId\":\"D6C469B3-C1E7-4E5D-AD16-2CA8981CB589\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0554C89-3716-49F3-BFAE-E008D5E4E29C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6D0378-F0F4-4AAA-80AF-8287C790EC96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]}],\"references\":[{\"url\":\"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0734.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51080\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=swg21615246\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:095\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/53960\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...