ID

VAR-201206-0058


CVE

CVE-2012-1722


TITLE

Oracle Java SE of Java Runtime Environment (JRE) In Deployment Processing vulnerability

Trust: 0.8

sources: JVNDB: JVNDB-2012-002751

DESCRIPTION

Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721. This vulnerability CVE-2012-1721 Is a different vulnerability.Information is leaked by a third party, information is altered, or service operation is interrupted. (DoS) An attack may be carried out. The vulnerability can be exploited over multiple protocols. This issue affects the 'Deployment' sub-component. This vulnerability affects the following supported versions: 7 Update 4, 6 Update 32. ---------------------------------------------------------------------- Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch ---------------------------------------------------------------------- TITLE: Apple Mac OS X update for Java SECUNIA ADVISORY ID: SA49542 VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49542/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49542 RELEASE DATE: 2012-06-13 DISCUSS ADVISORY: http://secunia.com/advisories/49542/#comments AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s) http://secunia.com/advisories/49542/ ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS https://ca.secunia.com/?page=viewadvisory&vuln_id=49542 ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/ DESCRIPTION: Apple has issued an update for Java for Mac OS X. This fixes multiple vulnerabilities, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system. Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ORIGINAL ADVISORY: http://support.apple.com/kb/HT5319 OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/ ---------------------------------------------------------------------- About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities. Subscribe: http://secunia.com/advisories/secunia_security_advisories/ Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/ Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor. ---------------------------------------------------------------------- Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org ---------------------------------------------------------------------- . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Critical: java-1.6.0-ibm security update Advisory ID: RHSA-2012:1238-01 Product: Red Hat Enterprise Linux Extras Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1238.html Issue date: 2012-09-06 CVE Names: CVE-2012-0551 CVE-2012-1713 CVE-2012-1716 CVE-2012-1717 CVE-2012-1718 CVE-2012-1719 CVE-2012-1721 CVE-2012-1722 CVE-2012-1725 ===================================================================== 1. Summary: Updated java-1.6.0-ibm packages that fix several security issues are now available for Red Hat Enterprise Linux 5 and 6 Supplementary. The Red Hat Security Response Team has rated this update as having critical security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop Supplementary (v. 5) - i386, x86_64 Red Hat Enterprise Linux Desktop Supplementary (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Supplementary (v. 6) - x86_64 Red Hat Enterprise Linux Server Supplementary (v. 5) - i386, ppc, s390x, x86_64 Red Hat Enterprise Linux Server Supplementary (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation Supplementary (v. 6) - i386, x86_64 3. Detailed vulnerability descriptions are linked from the IBM Security alerts page, listed in the References section. (CVE-2012-0551, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718, CVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1725) All users of java-1.6.0-ibm are advised to upgrade to these updated packages, containing the IBM Java SE 6 SR11 release. All running instances of IBM Java must be restarted for the update to take effect. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606) 829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614) 829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617) 829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851) 829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872) 829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial <init> verification (HotSpot, 7160757) 831353 - CVE-2012-1721 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment) 831354 - CVE-2012-1722 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment) 831355 - CVE-2012-0551 Oracle JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment) 6. Package List: Red Hat Enterprise Linux Desktop Supplementary (v. 5): i386: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm x86_64: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 5): i386: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm ppc: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.ppc.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.ppc64.rpm s390x: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.s390.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.s390x.rpm x86_64: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-accessibility-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.i386.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el5_8.x86_64.rpm Red Hat Enterprise Linux Desktop Supplementary (v. 6): i386: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.i686.rpm x86_64: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm Red Hat Enterprise Linux HPC Node Supplementary (v. 6): x86_64: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm Red Hat Enterprise Linux Server Supplementary (v. 6): i386: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.i686.rpm ppc64: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.ppc.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.ppc64.rpm s390x: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.s390.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.s390x.rpm x86_64: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm Red Hat Enterprise Linux Workstation Supplementary (v. 6): i386: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.i686.rpm x86_64: java-1.6.0-ibm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-demo-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.i686.rpm java-1.6.0-ibm-devel-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-javacomm-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-jdbc-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-plugin-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm java-1.6.0-ibm-src-1.6.0.11.0-1jpp.1.el6_3.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-0551.html https://www.redhat.com/security/data/cve/CVE-2012-1713.html https://www.redhat.com/security/data/cve/CVE-2012-1716.html https://www.redhat.com/security/data/cve/CVE-2012-1717.html https://www.redhat.com/security/data/cve/CVE-2012-1718.html https://www.redhat.com/security/data/cve/CVE-2012-1719.html https://www.redhat.com/security/data/cve/CVE-2012-1721.html https://www.redhat.com/security/data/cve/CVE-2012-1722.html https://www.redhat.com/security/data/cve/CVE-2012-1725.html https://access.redhat.com/security/updates/classification/#critical https://www.ibm.com/developerworks/java/jdk/alerts/ 8. Contact: The Red Hat security contact is <secalert@redhat.com>. More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQSMw4XlSAg2UNWIIRAshKAJ49SpnZkzi3qYDcliO3TJKzvAplQACgrwFW 2JWskMzQ+QkQ0agc+HQAbwo= =LO3L -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . In a typical operating environment, these are of low security risk as the runtime is not used on untrusted applets. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - http://security.gentoo.org/ - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30 - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Synopsis ======== Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact. Affected packages ================= ------------------------------------------------------------------- Package / Vulnerable / Unaffected ------------------------------------------------------------------- 1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages Description =========== Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details. Impact ====== An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code. Workaround ========== There is no known workaround at this time. Resolution ========== All Oracle JDK 1.7 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51" All Oracle JRE 1.7 users should upgrade to the latest version: # emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51" All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version: # emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51" All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea. References ========== [ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428 Availability ============ This GLSA and any updates to it are available for viewing at the Gentoo Security Website: http://security.gentoo.org/glsa/glsa-201401-30.xml Concerns? ========= Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org. License ======= Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s). The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license. http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03441075 SUPPORT COMMUNICATION - SECURITY BULLETIN Document ID: c03441075 Version: 1 HPSBUX02805 SSRT100919 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities NOTICE: The information in this Security Bulletin should be acted upon as soon as possible. Release Date: 2012-08-13 Last Updated: 2012-08-13 - ----------------------------------------------------------------------------- Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities Source: Hewlett-Packard Company, HP Software Security Response Team VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE 7.0.02 and 6.0.15 BACKGROUND CVSS 2.0 Base Metrics =========================================================== Reference Base Vector Base Score CVE-2012-0508 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-0551 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2012-1711 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-1713 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1716 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1718 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-1719 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2012-1720 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2012-1721 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1722 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1723 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1724 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-1725 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1726 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002 RESOLUTION HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location http://www.hp.com/go/java HP-UX B.11.23, B.11.31 / JDK and JRE v7.0.02 or subsequent HP-UX B.11.23, B.11.31 / JDK and JRE v6.0.15 or subsequent HP-UX B.11.11, B.11.23 / JDK and JRE v6.0.15 or subsequent MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.02 or subsequent For Java v6.0 update to Java v6.0.15 or subsequent PRODUCT SPECIFIC INFORMATION HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa The following text is for use by the HP-UX Software Assistant. AFFECTED VERSIONS HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.02.00 or subsequent HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.15.00 or subsequent HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS action: install revision 1.6.0.15.00 or subsequent END AFFECTED VERSIONS HISTORY Version:1 (rev.1) - 13 August 2012 Initial release Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy. Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com. Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430 Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/ Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB. 3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners

Trust: 2.52

sources: NVD: CVE-2012-1722 // JVNDB: JVNDB-2012-002751 // BID: 53953 // PACKETSTORM: 113635 // PACKETSTORM: 116312 // PACKETSTORM: 123734 // PACKETSTORM: 116648 // PACKETSTORM: 124943 // PACKETSTORM: 115550 // PACKETSTORM: 113943

AFFECTED PRODUCTS

vendor:oraclemodel:jrescope:lteversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.7.0

Trust: 1.0

vendor:oraclemodel:jrescope:lteversion:1.6.0

Trust: 1.0

vendor:oraclemodel:jdkscope:lteversion:1.6.0

Trust: 1.0

vendor:sunmodel:jre 17scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 13scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 12scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 10scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 07scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 06scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 05scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jre 04scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jrescope:eqversion:1.7

Trust: 0.9

vendor:sunmodel:jre 1.6.0 21scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 19scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 18scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 15scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 14scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 11scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 03scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 02scope: - version: -

Trust: 0.9

vendor:sunmodel:jre 1.6.0 01scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 17scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 14scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 13scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 11scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 10scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 07scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 06scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 05scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 04scope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdkscope:eqversion:1.6

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 21scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 20scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 19scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 18scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 15scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 03scope: - version: -

Trust: 0.9

vendor:sunmodel:jdk 1.6.0 02scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 4scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.7.0 2scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 30scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 27scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 25scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 24scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 23scope: - version: -

Trust: 0.9

vendor:oraclemodel:jre 1.6.0 22scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdkscope:eqversion:1.7

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 4scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.7.0 2scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 32scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 30scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 28scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 27scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 26scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 25scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 24scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 23scope: - version: -

Trust: 0.9

vendor:oraclemodel:jdk 1.6.0 22scope: - version: -

Trust: 0.9

vendor:applemodel:mac os xscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os xscope:eqversion:v10.7.4

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.6.8

Trust: 0.8

vendor:applemodel:mac os x serverscope:eqversion:v10.7.4

Trust: 0.8

vendor:sun microsystemsmodel:jdkscope:lteversion:6 update 32

Trust: 0.8

vendor:sun microsystemsmodel:jdkscope:lteversion:7 update 4

Trust: 0.8

vendor:sun microsystemsmodel:jrescope:lteversion:6 update 32

Trust: 0.8

vendor:sun microsystemsmodel:jrescope:lteversion:7 update 4

Trust: 0.8

vendor:sunmodel:jre 1.6.0 20scope: - version: -

Trust: 0.6

vendor:sunmodel:jre 1.6.0 2scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 1.6.0 01scope: - version: -

Trust: 0.6

vendor:sunmodel:jdk 01-b06scope:eqversion:1.6

Trust: 0.6

vendor:oraclemodel:jdkscope:eqversion:1.7.0

Trust: 0.6

vendor:oraclemodel:jrescope:eqversion:1.6.0

Trust: 0.6

vendor:oraclemodel:jdkscope:eqversion:1.6.0

Trust: 0.6

vendor:oraclemodel:jrescope:eqversion:1.7.0

Trust: 0.6

vendor:xeroxmodel:freeflow print server 73.c0.41scope: - version: -

Trust: 0.3

vendor:xeroxmodel:freeflow print server 73.b3.61scope: - version: -

Trust: 0.3

vendor:vmwaremodel:esxscope:eqversion:4.0

Trust: 0.3

vendor:vmwaremodel:esxscope:eqversion:3.5

Trust: 0.3

vendor:susemodel:linux enterprise server for vmware sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise server sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise java sp2scope:eqversion:11

Trust: 0.3

vendor:susemodel:linux enterprise software development kit sp2scope:eqversion:11

Trust: 0.3

vendor:sunmodel:jdk 1.6.0 01-b06scope: - version: -

Trust: 0.3

vendor:sunmodel:jdk 01scope:eqversion:1.6

Trust: 0.3

vendor:schneider electricmodel:trio tview softwarescope:eqversion:3.27.0

Trust: 0.3

vendor:redhatmodel:network satellite (for rhelscope:eqversion:6)5.5

Trust: 0.3

vendor:redhatmodel:network satellite (for rhelscope:eqversion:5)5.5

Trust: 0.3

vendor:redhatmodel:enterprise linux workstation supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux supplementary serverscope:eqversion:5

Trust: 0.3

vendor:redhatmodel:enterprise linux server supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux hpc node supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementaryscope:eqversion:6

Trust: 0.3

vendor:redhatmodel:enterprise linux desktop supplementary clientscope:eqversion:5

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2.1

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2.2

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2.1

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.2

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:eqversion:3.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.4

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.3.1

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.3

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibusscope:eqversion:7.2.1

Trust: 0.3

vendor:ibmmodel:tivoli monitoring for energy managementscope:eqversion:6.3.2.1

Trust: 0.3

vendor:ibmmodel:rational synergyscope:eqversion:7.1.0.6

Trust: 0.3

vendor:ibmmodel:rational method composerscope:eqversion:7.5.2

Trust: 0.3

vendor:ibmmodel:java se sr1scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java se sr10scope:eqversion:6

Trust: 0.3

vendor:ibmmodel:java se sr13scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java se sr12-fp5scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java se sr11 pf1scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java se sr11scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java se sr10scope:eqversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr1scope:eqversion:7

Trust: 0.3

vendor:ibmmodel:java sdk 1.4.2.sr13-fp5scope: - version: -

Trust: 0.3

vendor:ibmmodel:java sdk sr13-fp9scope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:java sdk sr13-fp6scope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:java sdk sr13-fp2scope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:java sdk sr13-fp10scope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:java sdk sr13-fp1scope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:java sdk sr13 fp11scope:eqversion:1.4.2

Trust: 0.3

vendor:ibmmodel:doors web accessscope:eqversion:9.4

Trust: 0.3

vendor:ibmmodel:doors web accessscope:eqversion:9.0

Trust: 0.3

vendor:ibmmodel:db2 query management facilityscope:eqversion:9.1.19

Trust: 0.3

vendor:ibmmodel:db2 query management facilityscope:eqversion:10.1.5

Trust: 0.3

vendor:hpmodel:nonstop server j6.0.14.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.16scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.15.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.15scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.14.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.14scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.13.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.13scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.12.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.11.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.11.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.10.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.10.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.10.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.09.04scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.09.03scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.09.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.09.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.09.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.08.04scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.08.03scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.08.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.08.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.08.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.07.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.07.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.07.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.06.03scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.06.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.06.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.06.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.05.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.05.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.05.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.04.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.04.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server j06.04.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.27scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.26.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.26scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.25.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.25scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.24.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.24scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.23scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.22.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.22.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.21.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.21.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.21.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.20.03scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.20.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.20.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.20.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.19.03scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.19.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.19.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.19.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.18.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.18.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.18.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.17.03scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.17.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.17.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.17.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.16.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.16.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.16.00scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.15.02scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.15.01scope: - version: -

Trust: 0.3

vendor:hpmodel:nonstop server h06.15.00scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.31scope: - version: -

Trust: 0.3

vendor:hpmodel:hp-ux b.11.11scope: - version: -

Trust: 0.3

vendor:gentoomodel:linuxscope: - version: -

Trust: 0.3

vendor:attachmatemodel:reflectionscope:eqversion:x2011

Trust: 0.3

vendor:attachmatemodel:reflection suite forscope:eqversion:x2011

Trust: 0.3

vendor:attachmatemodel:reflection for secure it windows serverscope:eqversion:0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix serverscope:eqversion:0

Trust: 0.3

vendor:attachmatemodel:reflection for secure it unix clientscope:eqversion:0

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.7.4

Trust: 0.3

vendor:applemodel:mac os serverscope:eqversion:x10.6.8

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.7.4

Trust: 0.3

vendor:applemodel:mac osscope:eqversion:x10.6.8

Trust: 0.3

vendor:schneider electricmodel:trio tview softwarescope:neversion:3.29.0

Trust: 0.3

vendor:ibmmodel:tivoli system automation application managerscope:neversion:3.2.21

Trust: 0.3

vendor:ibmmodel:tivoli system automation for multiplatformsscope:neversion:3.2.2.4

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibus fix packscope:neversion:7.41

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibus fix packscope:neversion:7.3.16

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibus fix packscope:neversion:7.311

Trust: 0.3

vendor:ibmmodel:tivoli netcool/omnibus fix packscope:neversion:7.2.113

Trust: 0.3

vendor:ibmmodel:rational synergyscope:neversion:7.1.0.7

Trust: 0.3

vendor:ibmmodel:rational method composerscope:neversion:7.5.2.1

Trust: 0.3

vendor:ibmmodel:java se sr2scope:neversion:7

Trust: 0.3

vendor:ibmmodel:java se sr2-fp1scope:neversion:6.0.1

Trust: 0.3

vendor:ibmmodel:java se sr11scope:neversion:6

Trust: 0.3

vendor:ibmmodel:java se sr14scope:neversion:5.0

Trust: 0.3

vendor:ibmmodel:java sdk sr2scope:neversion:7

Trust: 0.3

vendor:ibmmodel:java sdk sr13 fp13scope:neversion:1.4.2

Trust: 0.3

vendor:ibmmodel:doors web accessscope:neversion:9.5

Trust: 0.3

vendor:ibmmodel:db2 query management facilityscope:neversion:9.1.20

Trust: 0.3

vendor:ibmmodel:db2 query management facilityscope:neversion:10.1.6

Trust: 0.3

sources: BID: 53953 // JVNDB: JVNDB-2012-002751 // CNNVD: CNNVD-201206-243 // NVD: CVE-2012-1722

CVSS

SEVERITY

CVSSV2

CVSSV3

nvd@nist.gov: CVE-2012-1722
value: HIGH

Trust: 1.0

NVD: CVE-2012-1722
value: HIGH

Trust: 0.8

CNNVD: CNNVD-201206-243
value: CRITICAL

Trust: 0.6

nvd@nist.gov: CVE-2012-1722
severity: HIGH
baseScore: 10.0
vectorString: AV:N/AC:L/AU:N/C:C/I:C/A:C
accessVector: NETWORK
accessComplexity: LOW
authentication: NONE
confidentialityImpact: COMPLETE
integrityImpact: COMPLETE
availabilityImpact: COMPLETE
exploitabilityScore: 10.0
impactScore: 10.0
acInsufInfo: NONE
obtainAllPrivilege: NONE
obtainUserPrivilege: NONE
obtainOtherPrivilege: NONE
userInteractionRequired: NONE
version: 2.0

Trust: 1.8

sources: JVNDB: JVNDB-2012-002751 // CNNVD: CNNVD-201206-243 // NVD: CVE-2012-1722

PROBLEMTYPE DATA

problemtype:NVD-CWE-noinfo

Trust: 1.0

sources: NVD: CVE-2012-1722

THREAT TYPE

remote

Trust: 0.7

sources: PACKETSTORM: 115550 // CNNVD: CNNVD-201206-243

TYPE

lack of information

Trust: 0.6

sources: CNNVD: CNNVD-201206-243

CONFIGURATIONS

sources: JVNDB: JVNDB-2012-002751

PATCH

title:HT5319url:http://support.apple.com/kb/HT5319

Trust: 0.8

title:HPSBUX02805 SSRT100919url:http://h20000.www2.hp.com/bizsupport/TechSupport/Document.jsp?lang=en&cc=us&objectID=c03441075

Trust: 0.8

title:SUSE-SU-2012:1231url:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html

Trust: 0.8

title:SUSE-SU-2012:1265url:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html

Trust: 0.8

title:Text Form of Oracle Java SE Critical Patch Update - June 2012 Risk Matricesurl:http://www.oracle.com/technetwork/topics/security/javacpujun2012verbose-1515971.html

Trust: 0.8

title:Oracle Java SE Critical Patch Update Advisory - June 2012url:http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html

Trust: 0.8

title:RHSA-2013:1456url:https://rhn.redhat.com/errata/RHSA-2013-1456.html

Trust: 0.8

title:RHSA-2013:1455url:https://rhn.redhat.com/errata/RHSA-2013-1455.html

Trust: 0.8

title:June 2012 Critical Patch Update for Java SE Releasedurl:https://blogs.oracle.com/security/entry/june_2012_critical_patch_update

Trust: 0.8

title:Oracle Corporation Javaプラグインの脆弱性に関するお知らせurl:http://www.fmworld.net/biz/common/oracle/20120614.html

Trust: 0.8

title:jre-7u5-solaris-i586url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43418

Trust: 0.6

title:jre-7u5-solaris-sparcurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43417

Trust: 0.6

title:jre-7u5-windows-i586-iftwurl:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43416

Trust: 0.6

title:jre-7u5-linux-i586url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43420

Trust: 0.6

title:jre-7u5-linux-i586url:http://www.cnnvd.org.cn/web/xxk/bdxqById.tag?id=43419

Trust: 0.6

sources: JVNDB: JVNDB-2012-002751 // CNNVD: CNNVD-201206-243

EXTERNAL IDS

db:NVDid:CVE-2012-1722

Trust: 3.3

db:BIDid:53953

Trust: 1.9

db:JVNDBid:JVNDB-2012-002751

Trust: 0.8

db:CNNVDid:CNNVD-201206-243

Trust: 0.6

db:ICS CERTid:ICSA-17-213-02

Trust: 0.3

db:SECUNIAid:49542

Trust: 0.1

db:PACKETSTORMid:113635

Trust: 0.1

db:PACKETSTORMid:116312

Trust: 0.1

db:PACKETSTORMid:123734

Trust: 0.1

db:PACKETSTORMid:116648

Trust: 0.1

db:PACKETSTORMid:124943

Trust: 0.1

db:PACKETSTORMid:115550

Trust: 0.1

db:PACKETSTORMid:113943

Trust: 0.1

sources: BID: 53953 // JVNDB: JVNDB-2012-002751 // PACKETSTORM: 113635 // PACKETSTORM: 116312 // PACKETSTORM: 123734 // PACKETSTORM: 116648 // PACKETSTORM: 124943 // PACKETSTORM: 115550 // PACKETSTORM: 113943 // CNNVD: CNNVD-201206-243 // NVD: CVE-2012-1722

REFERENCES

url:http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html

Trust: 2.0

url:http://rhn.redhat.com/errata/rhsa-2013-1455.html

Trust: 1.7

url:http://rhn.redhat.com/errata/rhsa-2013-1456.html

Trust: 1.6

url:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00035.html

Trust: 1.6

url:http://lists.opensuse.org/opensuse-security-announce/2012-09/msg00032.html

Trust: 1.6

url:http://www.securityfocus.com/bid/53953

Trust: 1.6

url:http://rhn.redhat.com/errata/rhsa-2012-0734.html

Trust: 1.6

url:http://marc.info/?l=bugtraq&m=134496371727681&w=2

Trust: 1.6

url:https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16214

Trust: 1.6

url:http://www.ibm.com/developerworks/java/jdk/alerts/

Trust: 0.8

url:http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1722

Trust: 0.8

url:http://jvn.jp/cert/jvnvu162931

Trust: 0.8

url:http://web.nvd.nist.gov/view/vuln/detail?vulnid=cve-2012-1722

Trust: 0.8

url:https://www-304.ibm.com/support/docview.wss?uid=swg21650822

Trust: 0.6

url:https://nvd.nist.gov/vuln/detail/cve-2012-1713

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2012-1721

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2012-1722

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2012-1716

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2012-1719

Trust: 0.5

url:https://nvd.nist.gov/vuln/detail/cve-2012-1718

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-1725.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-1717.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-1722.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-0551.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-1721.html

Trust: 0.4

url:https://access.redhat.com/security/team/contact/

Trust: 0.4

url:https://www.redhat.com/mailman/listinfo/rhsa-announce

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2012-1717

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-1719.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2012-1725

Trust: 0.4

url:https://access.redhat.com/security/team/key/#package

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-1716.html

Trust: 0.4

url:https://www.redhat.com/security/data/cve/cve-2012-1713.html

Trust: 0.4

url:https://nvd.nist.gov/vuln/detail/cve-2012-0551

Trust: 0.4

url:http://bugzilla.redhat.com/):

Trust: 0.4

url:http://www-01.ibm.com/support/docview.wss?uid=swg21650623

Trust: 0.3

url:http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03441075&ac.admitted=1344943226168.876444892.199480143

Trust: 0.3

url:http://java.sun.com

Trust: 0.3

url:http://www.ibm.com/support/docview.wss?uid=swg21617984

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24033779

Trust: 0.3

url:http://support.attachmate.com/techdocs/2560.html

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24033920

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24033922

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24031555

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg24034621

Trust: 0.3

url:https://ics-cert.us-cert.gov/advisories/icsa-17-213-02

Trust: 0.3

url:http://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1&ac.admitted=1378134276525.876444892.492883150

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21614441

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21620862

Trust: 0.3

url:https://www-304.ibm.com/support/docview.wss?uid=swg21632668

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21618977

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21633991

Trust: 0.3

url:http://www-01.ibm.com/support/docview.wss?uid=swg21633992

Trust: 0.3

url:http://www.vmware.com/security/advisories/vmsa-2012-0013.html

Trust: 0.3

url:http://www.xerox.com/download/security/security-bulletin/16aeb-4cd3628b94080/cert_xrx12-009_v1.1.pdf

Trust: 0.3

url:https://access.redhat.com/security/updates/classification/#critical

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2012-1718.html

Trust: 0.3

url:https://access.redhat.com/knowledge/articles/11258

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-1726

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-1723

Trust: 0.3

url:https://nvd.nist.gov/vuln/detail/cve-2012-1711

Trust: 0.3

url:https://www.redhat.com/security/data/cve/cve-2012-0547.html

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2012-1682.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-1682

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-0547

Trust: 0.2

url:https://www.redhat.com/security/data/cve/cve-2012-1726.html

Trust: 0.2

url:https://nvd.nist.gov/vuln/detail/cve-2012-1724

Trust: 0.2

url:http://support.apple.com/kb/ht5319

Trust: 0.1

url:http://secunia.com/psi_30_beta_launch

Trust: 0.1

url:https://ca.secunia.com/?page=viewadvisory&vuln_id=49542

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/

Trust: 0.1

url:http://secunia.com/vulnerability_intelligence/

Trust: 0.1

url:http://secunia.com/advisories/secunia_security_advisories/

Trust: 0.1

url:http://secunia.com/advisories/49542/

Trust: 0.1

url:http://secunia.com/vulnerability_scanning/personal/

Trust: 0.1

url:http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org

Trust: 0.1

url:http://secunia.com/advisories/49542/#comments

Trust: 0.1

url:http://secunia.com/advisories/about_secunia_advisories/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2012-1238.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2468.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0873.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3548.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1540.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1476.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2463.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2446.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3521

Trust: 0.1

url:https://access.redhat.com/site/articles/11258

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1500.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0428.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1480.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3556.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2419.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3563.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3546

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0401.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2444.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0425.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2454.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5089.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3551.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5079.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0497.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0500.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0419.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3389.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2422.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3561.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5081.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0409.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5071.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0863.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0423.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1532.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3216.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5069.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0499.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0862

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0867.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5084.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0443.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0507.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2451.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3552.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0809.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1487.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0351.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0814.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3547.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4820.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3549

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0503.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0427.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0433.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1493.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1569.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5073.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3554.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4823.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2435.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2456.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-3743.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3549.html

Trust: 0.1

url:https://access.redhat.com/security/updates/classification/#low

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2407.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3553

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3516.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0871.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3554

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2470.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5068.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1541.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0868.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3389

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4822.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0873

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3159.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1557.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5075.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2471.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2429.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3548

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3521.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3551

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2443.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3547

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3213.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0441.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2457.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2412.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5072.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3553.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0432.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0446.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1481.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1537.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3545

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1531.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2432.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2447.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0802.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2452.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0865.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0450.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3516

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3545.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1491.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2464.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0862.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1571.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2383.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2418.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3561

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1473.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3556

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1563.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2465.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2472.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2466.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2424.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2453.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3544.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0867

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2473.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2433.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2437.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0506.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-5083.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0501.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1533.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3342.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0869

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0426.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2450.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3560.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3550

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3557.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3143.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0440.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0865

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0502.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2417.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0445.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2394.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2455.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0498.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2442.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2459.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2430.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3560

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3546.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0442.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0424.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3552

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3544

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-0869.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2448.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0863

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-3550.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1486.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2011-5035.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3557

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2384.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0169.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-0505.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2469.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0438.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0871

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0868

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-1478.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0435.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-0434.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0802

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-0814

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2420.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2013-2440.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-4681.html

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-4681

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-3136

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2012-1289.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-3136.html

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437

Trust: 0.1

url:http://creativecommons.org/licenses/by-sa/2.5

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1541

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1533

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905

Trust: 0.1

url:http://security.gentoo.org/glsa/glsa-201401-30.xml

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0499

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1532

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0504

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0507

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-5035

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0500

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0502

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0497

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1531

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2011-3563

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0498

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797

Trust: 0.1

url:http://security.gentoo.org/

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0505

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0506

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430

Trust: 0.1

url:https://bugs.gentoo.org.

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088

Trust: 0.1

url:http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089

Trust: 0.1

url:http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/

Trust: 0.1

url:http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins

Trust: 0.1

url:http://www.hp.com/go/java

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-1720

Trust: 0.1

url:https://nvd.nist.gov/vuln/detail/cve-2012-0508

Trust: 0.1

url:https://www.hp.com/go/swa

Trust: 0.1

url:https://h20566.www2.hp.com/portal/site/hpsc/public/kb/

Trust: 0.1

url:https://rhn.redhat.com/errata/rhsa-2012-1019.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1711.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1723.html

Trust: 0.1

url:https://www.redhat.com/security/data/cve/cve-2012-1724.html

Trust: 0.1

sources: BID: 53953 // JVNDB: JVNDB-2012-002751 // PACKETSTORM: 113635 // PACKETSTORM: 116312 // PACKETSTORM: 123734 // PACKETSTORM: 116648 // PACKETSTORM: 124943 // PACKETSTORM: 115550 // PACKETSTORM: 113943 // CNNVD: CNNVD-201206-243 // NVD: CVE-2012-1722

CREDITS

Red Hat

Trust: 0.4

sources: PACKETSTORM: 116312 // PACKETSTORM: 123734 // PACKETSTORM: 116648 // PACKETSTORM: 113943

SOURCES

db:BIDid:53953
db:JVNDBid:JVNDB-2012-002751
db:PACKETSTORMid:113635
db:PACKETSTORMid:116312
db:PACKETSTORMid:123734
db:PACKETSTORMid:116648
db:PACKETSTORMid:124943
db:PACKETSTORMid:115550
db:PACKETSTORMid:113943
db:CNNVDid:CNNVD-201206-243
db:NVDid:CVE-2012-1722

LAST UPDATE DATE

2024-09-18T22:00:52.834000+00:00


SOURCES UPDATE DATE

db:BIDid:53953date:2017-08-03T11:09:00
db:JVNDBid:JVNDB-2012-002751date:2015-08-11T00:00:00
db:CNNVDid:CNNVD-201206-243date:2022-05-16T00:00:00
db:NVDid:CVE-2012-1722date:2022-05-13T14:52:58.057

SOURCES RELEASE DATE

db:BIDid:53953date:2012-06-13T00:00:00
db:JVNDBid:JVNDB-2012-002751date:2012-06-19T00:00:00
db:PACKETSTORMid:113635date:2012-06-13T04:55:10
db:PACKETSTORMid:116312date:2012-09-07T03:06:46
db:PACKETSTORMid:123734date:2013-10-23T22:57:57
db:PACKETSTORMid:116648date:2012-09-19T07:23:27
db:PACKETSTORMid:124943date:2014-01-27T18:30:13
db:PACKETSTORMid:115550date:2012-08-15T01:42:25
db:PACKETSTORMid:113943date:2012-06-20T14:25:38
db:CNNVDid:CNNVD-201206-243date:2012-06-18T00:00:00
db:NVDid:CVE-2012-1722date:2012-06-16T21:55:03.467