ID CVE-2011-3389
Summary The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
References
Vulnerable Configurations
  • cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:*
    cpe:2.3:a:opera:opera_browser:-:*:*:*:*:*:*:*
  • cpe:2.3:a:microsoft:internet_explorer:-:*:*:*:*:*:*:*
    cpe:2.3:a:microsoft:internet_explorer:-:*:*:*:*:*:*:*
  • cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
    cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*
  • cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*
    cpe:2.3:a:google:chrome:-:*:*:*:*:*:*:*
  • cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*
    cpe:2.3:a:mozilla:firefox:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_rf68xr_firmware:*:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_rf68xr_firmware:*:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_rf68xr:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_rf68xr:-:*:*:*:*:*:*:*
  • cpe:2.3:o:siemens:simatic_rf615r_firmware:-:*:*:*:*:*:*:*
    cpe:2.3:o:siemens:simatic_rf615r_firmware:-:*:*:*:*:*:*:*
  • cpe:2.3:h:siemens:simatic_rf615r:-:*:*:*:*:*:*:*
    cpe:2.3:h:siemens:simatic_rf615r:-:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.10.6:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.10.6:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.10.7:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.10.7:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.10.8:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.10.8:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.11.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.11.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.11.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.11.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.11.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.11.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.12.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.12.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.12.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.12.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.12.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.12.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.12.3:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.12.3:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.13.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.13.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.13.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.13.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.13.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.13.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.14.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.14.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.14.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.14.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.15.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.15.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.15.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.15.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.15.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.15.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.15.3:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.15.3:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.15.4:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.15.4:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.15.5:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.15.5:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.16.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.16.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.16.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.16.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.16.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.16.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.16.3:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.16.3:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.16.4:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.16.4:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.17.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.17.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.17.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.17.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.18.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.18.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.18.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.18.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.18.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.18.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.3:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.3:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.4:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.4:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.5:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.5:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.6:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.6:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.7:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.7:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.19.7-53:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.19.7-53:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.20.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.20.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.20.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.20.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.1:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.2:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.2:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.3:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.3:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.4:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.4:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.5:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.5:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.6:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.6:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.21.7:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.21.7:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.22.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.22.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.23.0:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.23.0:*:*:*:*:*:*:*
  • cpe:2.3:a:haxx:curl:7.23.1:*:*:*:*:*:*:*
    cpe:2.3:a:haxx:curl:7.23.1:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*
    cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:5.0:*:*:*:*:*:*:*
  • cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
    cpe:2.3:o:debian:debian_linux:6.0:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*
  • cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
    cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*
CVSS
Base: 4.3 (as of 29-11-2022 - 15:56)
Impact:
Exploitability:
CWE CWE-326
CAPEC
  • Brute Force
    In this attack, some asset (information, functionality, identity, etc.) is protected by a finite secret value. The attacker attempts to gain access to this asset by using trial-and-error to exhaustively explore all the possible secret values in the hope of finding the secret (or a value that is functionally equivalent) that will unlock the asset. Examples of secrets can include, but are not limited to, passwords, encryption keys, database lookup keys, and initial values to one-way functions. The key factor in this attack is the attackers' ability to explore the possible secret space rapidly. This, in turn, is a function of the size of the secret space and the computational power the attacker is able to bring to bear on the problem. If the attacker has modest resources and the secret space is large, the challenge facing the attacker is intractable. While the defender cannot control the resources available to an attacker, they can control the size of the secret space. Creating a large secret space involves selecting one's secret from as large a field of equally likely alternative secrets as possible and ensuring that an attacker is unable to reduce the size of this field using available clues or cryptanalysis. Doing this is more difficult than it sounds since elimination of patterns (which, in turn, would provide an attacker clues that would help them reduce the space of potential secrets) is difficult to do using deterministic machines, such as computers. Assuming a finite secret space, a brute force attack will eventually succeed. The defender must rely on making sure that the time and resources necessary to do so will exceed the value of the information. For example, a secret space that will likely take hundreds of years to explore is likely safe from raw-brute force attacks.
  • Protocol Analysis
    An adversary engages in activities to decipher and/or decode protocol information for a network or application communication protocol used for transmitting information between interconnected nodes or systems on a packet-switched data network. While this type of analysis involves the analysis of a networking protocol inherently, it does not require the presence of an actual or physical network. Although certain techniques for protocol analysis benefit from manipulating live 'on-the-wire' interactions between communicating components, static or dynamic analysis techniques applied to executables as well as to device drivers, such as network interface drivers, can also be used to reveal the function and characteristics of a communication protocol implementation. Depending upon the methods used the process may involve observing, interacting, and modifying actual communications occurring between hosts. The goal of protocol analysis is to derive the data transmission syntax, as well as to extract the meaningful content, including packet or content delimiters used by the protocol. This type of analysis is often performed on closed-specification protocols, or proprietary protocols, but is also useful for analyzing publicly available specifications to determine how particular implementations deviate from published specifications.
  • Encryption Brute Forcing
    An attacker, armed with the cipher text and the encryption algorithm used, performs an exhaustive (brute force) search on the key space to determine the key that decrypts the cipher text to obtain the plaintext.
Access
VectorComplexityAuthentication
NETWORK MEDIUM NONE
Impact
ConfidentialityIntegrityAvailability
PARTIAL NONE NONE
cvss-vector via4 AV:N/AC:M/Au:N/C:P/I:N/A:N
msbulletin via4
bulletin_id MS12-006
bulletin_url
date 2012-01-10T00:00:00
impact Information Disclosure
knowledgebase_id 2643584
knowledgebase_url
severity Important
title Vulnerability in SSL/TLS Could Allow Information Disclosure
oval via4
accepted 2013-05-06T04:01:18.655-04:00
class vulnerability
contributors
  • name Dragos Prisaca
    organization Symantec Corporation
  • name Dragos Prisaca
    organization Symantec Corporation
  • name Sharath S
    organization SecPod Technologies
definition_extensions
  • comment Microsoft Windows XP (x86) SP3 is installed
    oval oval:org.mitre.oval:def:5631
  • comment Microsoft Windows XP x64 Edition SP2 is installed
    oval oval:org.mitre.oval:def:4193
  • comment Microsoft Windows Server 2003 SP2 (x86) is installed
    oval oval:org.mitre.oval:def:1935
  • comment Microsoft Windows Server 2003 SP2 (x64) is installed
    oval oval:org.mitre.oval:def:2161
  • comment Microsoft Windows Server 2003 (ia64) SP2 is installed
    oval oval:org.mitre.oval:def:1442
  • comment Microsoft Windows Vista (32-bit) Service Pack 2 is installed
    oval oval:org.mitre.oval:def:6124
  • comment Microsoft Windows Vista x64 Edition Service Pack 2 is installed
    oval oval:org.mitre.oval:def:5594
  • comment Microsoft Windows Server 2008 (32-bit) Service Pack 2 is installed
    oval oval:org.mitre.oval:def:5653
  • comment Microsoft Windows Server 2008 x64 Edition Service Pack 2 is installed
    oval oval:org.mitre.oval:def:6216
  • comment Microsoft Windows Server 2008 Itanium-Based Edition Service Pack 2 is installed
    oval oval:org.mitre.oval:def:6150
  • comment Microsoft Windows 7 (32-bit) is installed
    oval oval:org.mitre.oval:def:6165
  • comment Microsoft Windows 7 x64 Edition is installed
    oval oval:org.mitre.oval:def:5950
  • comment Microsoft Windows Server 2008 R2 x64 Edition is installed
    oval oval:org.mitre.oval:def:6438
  • comment Microsoft Windows Server 2008 R2 Itanium-Based Edition is installed
    oval oval:org.mitre.oval:def:5954
  • comment Microsoft Windows 7 (32-bit) Service Pack 1 is installed
    oval oval:org.mitre.oval:def:12292
  • comment Microsoft Windows 7 x64 Service Pack 1 is installed
    oval oval:org.mitre.oval:def:12627
  • comment Microsoft Windows Server 2008 R2 x64 Service Pack 1 is installed
    oval oval:org.mitre.oval:def:12567
  • comment Microsoft Windows Server 2008 R2 Itanium-Based Edition Service Pack 1 is installed
    oval oval:org.mitre.oval:def:12583
description The SSL protocol, as used in certain configurations in Microsoft Windows and Microsoft Internet Explorer, Mozilla Firefox, Google Chrome, Opera, and other products, encrypts data by using CBC mode with chained initialization vectors, which allows man-in-the-middle attackers to obtain plaintext HTTP headers via a blockwise chosen-boundary attack (BCBA) on an HTTPS session, in conjunction with JavaScript code that uses (1) the HTML5 WebSocket API, (2) the Java URLConnection API, or (3) the Silverlight WebClient API, aka a "BEAST" attack.
family windows
id oval:org.mitre.oval:def:14752
status accepted
submitted 2012-01-10T13:00:00
title SSL and TLS Protocols Vulnerability
version 79
redhat via4
advisories
  • rhsa
    id RHSA-2011:1384
  • rhsa
    id RHSA-2012:0006
  • rhsa
    id RHSA-2012:0508
  • rhsa
    id RHSA-2013:1455
rpms
  • java-1.6.0-openjdk-1:1.6.0.0-1.23.1.9.10.el5_7
  • java-1.6.0-openjdk-1:1.6.0.0-1.40.1.9.10.el6_1
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.23.1.9.10.el5_7
  • java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.40.1.9.10.el6_1
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.23.1.9.10.el5_7
  • java-1.6.0-openjdk-demo-1:1.6.0.0-1.40.1.9.10.el6_1
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.23.1.9.10.el5_7
  • java-1.6.0-openjdk-devel-1:1.6.0.0-1.40.1.9.10.el6_1
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.23.1.9.10.el5_7
  • java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.40.1.9.10.el6_1
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.23.1.9.10.el5_7
  • java-1.6.0-openjdk-src-1:1.6.0.0-1.40.1.9.10.el6_1
  • java-1.6.0-sun-1:1.6.0.29-1jpp.1.el4
  • java-1.6.0-sun-1:1.6.0.29-1jpp.1.el5
  • java-1.6.0-sun-1:1.6.0.29-1jpp.1.el6
  • java-1.6.0-sun-demo-1:1.6.0.29-1jpp.1.el4
  • java-1.6.0-sun-demo-1:1.6.0.29-1jpp.1.el5
  • java-1.6.0-sun-demo-1:1.6.0.29-1jpp.1.el6
  • java-1.6.0-sun-devel-1:1.6.0.29-1jpp.1.el4
  • java-1.6.0-sun-devel-1:1.6.0.29-1jpp.1.el5
  • java-1.6.0-sun-devel-1:1.6.0.29-1jpp.1.el6
  • java-1.6.0-sun-jdbc-1:1.6.0.29-1jpp.1.el4
  • java-1.6.0-sun-jdbc-1:1.6.0.29-1jpp.1.el5
  • java-1.6.0-sun-jdbc-1:1.6.0.29-1jpp.1.el6
  • java-1.6.0-sun-plugin-1:1.6.0.29-1jpp.1.el4
  • java-1.6.0-sun-plugin-1:1.6.0.29-1jpp.1.el5
  • java-1.6.0-sun-plugin-1:1.6.0.29-1jpp.1.el6
  • java-1.6.0-sun-src-1:1.6.0.29-1jpp.1.el4
  • java-1.6.0-sun-src-1:1.6.0.29-1jpp.1.el5
  • java-1.6.0-sun-src-1:1.6.0.29-1jpp.1.el6
  • java-1.4.2-ibm-0:1.4.2.13.11-1jpp.1.el4
  • java-1.4.2-ibm-0:1.4.2.13.11-1jpp.1.el5
  • java-1.4.2-ibm-demo-0:1.4.2.13.11-1jpp.1.el4
  • java-1.4.2-ibm-demo-0:1.4.2.13.11-1jpp.1.el5
  • java-1.4.2-ibm-devel-0:1.4.2.13.11-1jpp.1.el4
  • java-1.4.2-ibm-devel-0:1.4.2.13.11-1jpp.1.el5
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.11-1jpp.1.el4
  • java-1.4.2-ibm-javacomm-0:1.4.2.13.11-1jpp.1.el5
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.11-1jpp.1.el4
  • java-1.4.2-ibm-jdbc-0:1.4.2.13.11-1jpp.1.el5
  • java-1.4.2-ibm-plugin-0:1.4.2.13.11-1jpp.1.el4
  • java-1.4.2-ibm-plugin-0:1.4.2.13.11-1jpp.1.el5
  • java-1.4.2-ibm-src-0:1.4.2.13.11-1jpp.1.el4
  • java-1.4.2-ibm-src-0:1.4.2.13.11-1jpp.1.el5
  • java-1.6.0-ibm-1:1.6.0.10.0-1jpp.2.el4
  • java-1.6.0-ibm-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-1:1.6.0.10.0-1jpp.2.el6
  • java-1.6.0-ibm-accessibility-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-demo-1:1.6.0.10.0-1jpp.2.el4
  • java-1.6.0-ibm-demo-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-demo-1:1.6.0.10.0-1jpp.2.el6
  • java-1.6.0-ibm-devel-1:1.6.0.10.0-1jpp.2.el4
  • java-1.6.0-ibm-devel-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-devel-1:1.6.0.10.0-1jpp.2.el6
  • java-1.6.0-ibm-javacomm-1:1.6.0.10.0-1jpp.2.el4
  • java-1.6.0-ibm-javacomm-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-javacomm-1:1.6.0.10.0-1jpp.2.el6
  • java-1.6.0-ibm-jdbc-1:1.6.0.10.0-1jpp.2.el4
  • java-1.6.0-ibm-jdbc-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-jdbc-1:1.6.0.10.0-1jpp.2.el6
  • java-1.6.0-ibm-plugin-1:1.6.0.10.0-1jpp.2.el4
  • java-1.6.0-ibm-plugin-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-plugin-1:1.6.0.10.0-1jpp.2.el6
  • java-1.6.0-ibm-src-1:1.6.0.10.0-1jpp.2.el4
  • java-1.6.0-ibm-src-1:1.6.0.10.0-1jpp.2.el5
  • java-1.6.0-ibm-src-1:1.6.0.10.0-1jpp.2.el6
  • java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el4
  • java-1.4.2-ibm-sap-0:1.4.2.13.11.sap-1jpp.1.el5
  • java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el4
  • java-1.4.2-ibm-sap-demo-0:1.4.2.13.11.sap-1jpp.1.el5
  • java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el4
  • java-1.4.2-ibm-sap-devel-0:1.4.2.13.11.sap-1jpp.1.el5
  • java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el4
  • java-1.4.2-ibm-sap-javacomm-0:1.4.2.13.11.sap-1jpp.1.el5
  • java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el4
  • java-1.4.2-ibm-sap-src-0:1.4.2.13.11.sap-1jpp.1.el5
  • java-1.5.0-ibm-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-1:1.5.0.13.1-1jpp.2.el6_2
  • java-1.5.0-ibm-accessibility-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-demo-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-demo-1:1.5.0.13.1-1jpp.2.el6_2
  • java-1.5.0-ibm-devel-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-devel-1:1.5.0.13.1-1jpp.2.el6_2
  • java-1.5.0-ibm-javacomm-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-javacomm-1:1.5.0.13.1-1jpp.2.el6_2
  • java-1.5.0-ibm-jdbc-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-jdbc-1:1.5.0.13.1-1jpp.2.el6_2
  • java-1.5.0-ibm-plugin-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-plugin-1:1.5.0.13.1-1jpp.2.el6_2
  • java-1.5.0-ibm-src-1:1.5.0.13.1-1jpp.1.el5
  • java-1.5.0-ibm-src-1:1.5.0.13.1-1jpp.2.el6_2
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-1:1.6.0.14.0-1jpp.1.el6_4
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el5_9
  • java-1.6.0-ibm-devel-1:1.6.0.14.0-1jpp.1.el6_4
refmap via4
apple
  • APPLE-SA-2011-10-12-1
  • APPLE-SA-2011-10-12-2
  • APPLE-SA-2012-02-01-1
  • APPLE-SA-2012-05-09-1
  • APPLE-SA-2012-07-25-2
  • APPLE-SA-2012-09-19-2
  • APPLE-SA-2013-10-22-3
bid
  • 49388
  • 49778
cert TA12-010A
cert-vn VU#864643
confirm
debian DSA-2398
gentoo
  • GLSA-201203-02
  • GLSA-201406-32
hp
  • HPSBMU02742
  • HPSBMU02797
  • HPSBMU02799
  • HPSBMU02900
  • HPSBUX02730
  • HPSBUX02760
  • HPSBUX02777
  • SSRT100710
  • SSRT100740
  • SSRT100805
  • SSRT100854
  • SSRT100867
mandriva MDVSA-2012:058
misc
osvdb 74829
sectrack
  • 1025997
  • 1026103
  • 1026704
  • 1029190
secunia
  • 45791
  • 47998
  • 48256
  • 48692
  • 48915
  • 48948
  • 49198
  • 55322
  • 55350
  • 55351
suse
  • SUSE-SU-2012:0114
  • SUSE-SU-2012:0122
  • SUSE-SU-2012:0602
  • openSUSE-SU-2012:0030
  • openSUSE-SU-2012:0063
  • openSUSE-SU-2020:0086
ubuntu USN-1263-1
Last major update 29-11-2022 - 15:56
Published 06-09-2011 - 19:55
Last modified 29-11-2022 - 15:56
Back to Top