cpe:/a:sun:jdk:1.5.0:- cpe:/a:sun:jdk:1.5.0:update1 cpe:/a:sun:jdk:1.5.0:update10 cpe:/a:sun:jdk:1.5.0:update11 cpe:/a:sun:jdk:1.5.0:update12 cpe:/a:sun:jdk:1.5.0:update13 cpe:/a:sun:jdk:1.5.0:update14 cpe:/a:sun:jdk:1.5.0:update2 cpe:/a:sun:jdk:1.5.0:update3 cpe:/a:sun:jdk:1.5.0:update4 cpe:/a:sun:jdk:1.5.0:update5 cpe:/a:sun:jdk:1.5.0:update6 cpe:/a:sun:jdk:1.5.0:update7 cpe:/a:sun:jdk:1.5.0:update8 cpe:/a:sun:jdk:1.5.0:update9 cpe:/a:sun:jdk:1.6.0:- cpe:/a:sun:jdk:1.6.0:update_3 cpe:/a:sun:jdk:1.6.0:update_4 cpe:/a:sun:jre:1.4.2 cpe:/a:sun:jre:1.4.2_1 cpe:/a:sun:jre:1.4.2_2 cpe:/a:sun:jre:1.4.2_3 cpe:/a:sun:jre:1.4.2_4 cpe:/a:sun:jre:1.4.2_5 cpe:/a:sun:jre:1.4.2_6 cpe:/a:sun:jre:1.4.2_7 cpe:/a:sun:jre:1.4.2_8 cpe:/a:sun:jre:1.4.2_9 cpe:/a:sun:jre:1.4.2_10 cpe:/a:sun:jre:1.4.2_11 cpe:/a:sun:jre:1.4.2_12 cpe:/a:sun:jre:1.4.2_13 cpe:/a:sun:jre:1.4.2_14 cpe:/a:sun:jre:1.4.2_15 cpe:/a:sun:jre:1.4.2_16 cpe:/a:sun:jre:1.5.0:- cpe:/a:sun:jre:1.5.0:update1 cpe:/a:sun:jre:1.5.0:update10 cpe:/a:sun:jre:1.5.0:update11 cpe:/a:sun:jre:1.5.0:update12 cpe:/a:sun:jre:1.5.0:update13 cpe:/a:sun:jre:1.5.0:update14 cpe:/a:sun:jre:1.5.0:update2 cpe:/a:sun:jre:1.5.0:update3 cpe:/a:sun:jre:1.5.0:update4 cpe:/a:sun:jre:1.5.0:update5 cpe:/a:sun:jre:1.5.0:update6 cpe:/a:sun:jre:1.5.0:update7 cpe:/a:sun:jre:1.5.0:update8 cpe:/a:sun:jre:1.5.0:update9 cpe:/a:sun:jre:1.6.0:- cpe:/a:sun:jre:1.6.0:update_1 cpe:/a:sun:jre:1.6.0:update_2 cpe:/a:sun:jre:1.6.0:update_3 cpe:/a:sun:jre:1.6.0:update_4 cpe:/a:sun:sdk:1.4.2 cpe:/a:sun:sdk:1.4.2_1 cpe:/a:sun:sdk:1.4.2_2 cpe:/a:sun:sdk:1.4.2_3 cpe:/a:sun:sdk:1.4.2_4 cpe:/a:sun:sdk:1.4.2_5 cpe:/a:sun:sdk:1.4.2_6 cpe:/a:sun:sdk:1.4.2_7 cpe:/a:sun:sdk:1.4.2_8 cpe:/a:sun:sdk:1.4.2_9 cpe:/a:sun:sdk:1.4.2_10 cpe:/a:sun:sdk:1.4.2_11 cpe:/a:sun:sdk:1.4.2_12 cpe:/a:sun:sdk:1.4.2_13 cpe:/a:sun:sdk:1.4.2_14 cpe:/a:sun:sdk:1.4.2_15 cpe:/a:sun:sdk:1.4.2_16 CVE-2008-1196 2008-03-06T16:44:00.000-05:00 2019-07-31T08:43:06.157-04:00 6.8 NETWORK MEDIUM NONE PARTIAL PARTIAL PARTIAL http://nvd.nist.gov 2019-07-24T11:51:58.003-04:00 ALLOWS_USER_ACCESS SECTRACK 1019552 SUNALERT 233327 SECUNIA 29239 SECUNIA 29273 SECUNIA 29498 SECUNIA 29582 SECUNIA 29858 SECUNIA 29897 SECUNIA 30676 SECUNIA 30780 SECUNIA 31067 SECUNIA 31497 SECUNIA 31580 SECUNIA 31586 SECUNIA 32018 VUPEN ADV-2008-0770 VUPEN ADV-2008-1856 APPLE APPLE-SA-2008-09-24 GENTOO GLSA-200804-20 GENTOO GLSA-200804-28 GENTOO GLSA-200806-11 REDHAT RHSA-2008:0186 REDHAT RHSA-2008:0210 REDHAT RHSA-2008:0267 REDHAT RHSA-2008:0555 SUSE SUSE-SA:2008:018 SUSE SUSE-SA:2008:025 CERT TA08-066A CERT-VN VU#223028 CONFIRM http://download.novell.com/Download?buildid=q5exhSqeBjA~ CONFIRM http://support.apple.com/kb/HT3178 CONFIRM http://support.apple.com/kb/HT3179 CONFIRM http://support.novell.com/docs/Readmes/InfoDocument/patchbuilder/readme_5033642.html CONFIRM http://www.vmware.com/security/advisories/VMSA-2008-0010.html XF sun-java-webstart-javaws-bo(41026) Stack-based buffer overflow in Java Web Start (javaws.exe) in Sun JDK and JRE 6 Update 4 and earlier and 5.0 Update 14 and earlier; and SDK and JRE 1.4.2_16 and earlier; allows remote attackers to execute arbitrary code via a crafted JNLP file.