opensuse-su-2024:10316-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
icedtea-web-javadoc-1.6.2-3.3 on GA media

Notes

Title of the patch
icedtea-web-javadoc-1.6.2-3.3 on GA media
Description of the patch
These are all security issues fixed in the icedtea-web-javadoc-1.6.2-3.3 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10316
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://www.suse.com/support/security/rating/",
      "text": "moderate"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright 2024 SUSE LLC. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "icedtea-web-javadoc-1.6.2-3.3 on GA media",
        "title": "Title of the patch"
      },
      {
        "category": "description",
        "text": "These are all security issues fixed in the icedtea-web-javadoc-1.6.2-3.3 package on the GA media of openSUSE Tumbleweed.",
        "title": "Description of the patch"
      },
      {
        "category": "details",
        "text": "openSUSE-Tumbleweed-2024-10316",
        "title": "Patchnames"
      },
      {
        "category": "legal_disclaimer",
        "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
        "title": "Terms of use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://www.suse.com/support/security/contact/",
      "name": "SUSE Product Security Team",
      "namespace": "https://www.suse.com/"
    },
    "references": [
      {
        "category": "external",
        "summary": "SUSE ratings",
        "url": "https://www.suse.com/support/security/rating/"
      },
      {
        "category": "self",
        "summary": "URL of this CSAF notice",
        "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10316-1.json"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2011-2513 page",
        "url": "https://www.suse.com/security/cve/CVE-2011-2513/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2011-2514 page",
        "url": "https://www.suse.com/security/cve/CVE-2011-2514/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2011-3377 page",
        "url": "https://www.suse.com/security/cve/CVE-2011-3377/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2012-3422 page",
        "url": "https://www.suse.com/security/cve/CVE-2012-3422/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2012-3423 page",
        "url": "https://www.suse.com/security/cve/CVE-2012-3423/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2012-4540 page",
        "url": "https://www.suse.com/security/cve/CVE-2012-4540/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-1926 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-1926/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-1927 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-1927/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2013-4349 page",
        "url": "https://www.suse.com/security/cve/CVE-2013-4349/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-5234 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-5234/"
      },
      {
        "category": "self",
        "summary": "SUSE CVE CVE-2015-5235 page",
        "url": "https://www.suse.com/security/cve/CVE-2015-5235/"
      }
    ],
    "title": "icedtea-web-javadoc-1.6.2-3.3 on GA media",
    "tracking": {
      "current_release_date": "2024-06-15T00:00:00Z",
      "generator": {
        "date": "2024-06-15T00:00:00Z",
        "engine": {
          "name": "cve-database.git:bin/generate-csaf.pl",
          "version": "1"
        }
      },
      "id": "openSUSE-SU-2024:10316-1",
      "initial_release_date": "2024-06-15T00:00:00Z",
      "revision_history": [
        {
          "date": "2024-06-15T00:00:00Z",
          "number": "1",
          "summary": "Current version"
        }
      ],
      "status": "final",
      "version": "1"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_version",
                "name": "icedtea-web-javadoc-1.6.2-3.3.aarch64",
                "product": {
                  "name": "icedtea-web-javadoc-1.6.2-3.3.aarch64",
                  "product_id": "icedtea-web-javadoc-1.6.2-3.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
                "product": {
                  "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
                  "product_id": "java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
                "product": {
                  "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
                  "product_id": "java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64"
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "icedtea-web-javadoc-1.6.2-3.3.ppc64le",
                "product": {
                  "name": "icedtea-web-javadoc-1.6.2-3.3.ppc64le",
                  "product_id": "icedtea-web-javadoc-1.6.2-3.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
                "product": {
                  "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
                  "product_id": "java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
                "product": {
                  "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
                  "product_id": "java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le"
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "icedtea-web-javadoc-1.6.2-3.3.s390x",
                "product": {
                  "name": "icedtea-web-javadoc-1.6.2-3.3.s390x",
                  "product_id": "icedtea-web-javadoc-1.6.2-3.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
                "product": {
                  "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
                  "product_id": "java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
                "product": {
                  "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
                  "product_id": "java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x"
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "icedtea-web-javadoc-1.6.2-3.3.x86_64",
                "product": {
                  "name": "icedtea-web-javadoc-1.6.2-3.3.x86_64",
                  "product_id": "icedtea-web-javadoc-1.6.2-3.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
                "product": {
                  "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
                  "product_id": "java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64"
                }
              },
              {
                "category": "product_version",
                "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64",
                "product": {
                  "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64",
                  "product_id": "java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_name",
                "name": "openSUSE Tumbleweed",
                "product": {
                  "name": "openSUSE Tumbleweed",
                  "product_id": "openSUSE Tumbleweed",
                  "product_identification_helper": {
                    "cpe": "cpe:/o:opensuse:tumbleweed"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "SUSE Linux Enterprise"
          }
        ],
        "category": "vendor",
        "name": "SUSE"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "icedtea-web-javadoc-1.6.2-3.3.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64"
        },
        "product_reference": "icedtea-web-javadoc-1.6.2-3.3.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "icedtea-web-javadoc-1.6.2-3.3.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le"
        },
        "product_reference": "icedtea-web-javadoc-1.6.2-3.3.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "icedtea-web-javadoc-1.6.2-3.3.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x"
        },
        "product_reference": "icedtea-web-javadoc-1.6.2-3.3.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "icedtea-web-javadoc-1.6.2-3.3.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64"
        },
        "product_reference": "icedtea-web-javadoc-1.6.2-3.3.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64"
        },
        "product_reference": "java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le"
        },
        "product_reference": "java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x"
        },
        "product_reference": "java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64"
        },
        "product_reference": "java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64"
        },
        "product_reference": "java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le"
        },
        "product_reference": "java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x"
        },
        "product_reference": "java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64 as component of openSUSE Tumbleweed",
          "product_id": "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        },
        "product_reference": "java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64",
        "relates_to_product_reference": "openSUSE Tumbleweed"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2011-2513",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2011-2513"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to obtain the username and full path of the home and cache directories by accessing properties of the ClassLoader.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2011-2513",
          "url": "https://www.suse.com/security/cve/CVE-2011-2513"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 704309 for CVE-2011-2513",
          "url": "https://bugzilla.suse.com/704309"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2011-2513"
    },
    {
      "cve": "CVE-2011-2514",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2011-2514"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The Java Network Launching Protocol (JNLP) implementation in IcedTea6 1.9.x before 1.9.9 and before 1.8.9, and IcedTea-Web 1.1.x before 1.1.1 and before 1.0.4, allows remote attackers to trick victims into granting access to local files by modifying the content of the Java Web Start Security Warning dialog box to represent a different filename than the file for which access will be granted.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2011-2514",
          "url": "https://www.suse.com/security/cve/CVE-2011-2514"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 704309 for CVE-2011-2514",
          "url": "https://bugzilla.suse.com/704309"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2011-2514"
    },
    {
      "cve": "CVE-2011-3377",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2011-3377"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The web browser plug-in in IcedTea-Web 1.0.x before 1.0.6 and 1.1.x before 1.1.4 allows remote attackers to bypass the Same Origin Policy (SOP) and execute arbitrary script or establish network connections to unintended hosts via an applet whose origin has the same second-level domain, but a different sub-domain than the targeted domain.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2011-3377",
          "url": "https://www.suse.com/security/cve/CVE-2011-3377"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 729870 for CVE-2011-3377",
          "url": "https://bugzilla.suse.com/729870"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2011-3377"
    },
    {
      "cve": "CVE-2012-3422",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2012-3422"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The getFirstInTableInstance function in the IcedTea-Web plugin before 1.2.1 returns an uninitialized pointer when the instance_to_id_map hash is empty, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via a crafted web page, which causes an uninitialized memory location to be read.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2012-3422",
          "url": "https://www.suse.com/security/cve/CVE-2012-3422"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 773458 for CVE-2012-3422",
          "url": "https://bugzilla.suse.com/773458"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 818768 for CVE-2012-3422",
          "url": "https://bugzilla.suse.com/818768"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2012-3422"
    },
    {
      "cve": "CVE-2012-3423",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2012-3423"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The IcedTea-Web plugin before 1.2.1 does not properly handle NPVariant NPStrings without NUL terminators, which allows remote attackers to cause a denial of service (crash), obtain sensitive information from memory, or execute arbitrary code via a crafted Java applet.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2012-3423",
          "url": "https://www.suse.com/security/cve/CVE-2012-3423"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 773458 for CVE-2012-3423",
          "url": "https://bugzilla.suse.com/773458"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 818768 for CVE-2012-3423",
          "url": "https://bugzilla.suse.com/818768"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2012-3423"
    },
    {
      "cve": "CVE-2012-4540",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2012-4540"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "Off-by-one error in the invoke function in IcedTeaScriptablePluginObject.cc in IcedTea-Web 1.1.x before 1.1.7, 1.2.x before 1.2.2, 1.3.x before 1.3.1, and 1.4.x before 1.4.1 allows remote attackers to obtain sensitive information, cause a denial of service (crash), or possibly execute arbitrary code via a crafted webpage that triggers a heap-based buffer overflow, related to an error message and a \"triggering event attached to applet.\" NOTE: the 1.4.x versions were originally associated with CVE-2013-4349, but that entry has been MERGED with this one.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2012-4540",
          "url": "https://www.suse.com/security/cve/CVE-2012-4540"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 787846 for CVE-2012-4540",
          "url": "https://bugzilla.suse.com/787846"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 840572 for CVE-2012-4540",
          "url": "https://bugzilla.suse.com/840572"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2012-4540"
    },
    {
      "cve": "CVE-2013-1926",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-1926"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 uses the same class loader for applets with the same codebase path but from different domains, which allows remote attackers to obtain sensitive information or possibly alter other applets via a crafted applet.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-1926",
          "url": "https://www.suse.com/security/cve/CVE-2013-1926"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 815596 for CVE-2013-1926",
          "url": "https://bugzilla.suse.com/815596"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 818768 for CVE-2013-1926",
          "url": "https://bugzilla.suse.com/818768"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2013-1926"
    },
    {
      "cve": "CVE-2013-1927",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-1927"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "The IcedTea-Web plugin before 1.2.3 and 1.3.x before 1.3.2 allows remote attackers to execute arbitrary code via a crafted file that validates as both a GIF and a Java JAR file, aka \"GIFAR.\"",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-1927",
          "url": "https://www.suse.com/security/cve/CVE-2013-1927"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 815596 for CVE-2013-1927",
          "url": "https://bugzilla.suse.com/815596"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 818768 for CVE-2013-1927",
          "url": "https://bugzilla.suse.com/818768"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2013-1927"
    },
    {
      "cve": "CVE-2013-4349",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2013-4349"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "DO NOT USE THIS CANDIDATE NUMBER.  ConsultIDs: CVE-2012-4540.  Reason: This candidate was MERGED into CVE-2012-4540, since it was later discovered that it affected an additional version, but it does not constitute a regression error.  Notes: All CVE users should reference CVE-2012-4540 instead of this candidate.  All references and descriptions in this candidate have been removed to prevent accidental usage",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2013-4349",
          "url": "https://www.suse.com/security/cve/CVE-2013-4349"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 840572 for CVE-2013-4349",
          "url": "https://bugzilla.suse.com/840572"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "important"
        }
      ],
      "title": "CVE-2013-4349"
    },
    {
      "cve": "CVE-2015-5234",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-5234"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly sanitize applet URLs, which allows remote attackers to inject applets into the .appletTrustSettings configuration file and bypass user approval to execute the applet via a crafted web page, possibly related to line breaks.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-5234",
          "url": "https://www.suse.com/security/cve/CVE-2015-5234"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 944209 for CVE-2015-5234",
          "url": "https://bugzilla.suse.com/944209"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-5234"
    },
    {
      "cve": "CVE-2015-5235",
      "ids": [
        {
          "system_name": "SUSE CVE Page",
          "text": "https://www.suse.com/security/cve/CVE-2015-5235"
        }
      ],
      "notes": [
        {
          "category": "general",
          "text": "IcedTea-Web before 1.5.3 and 1.6.x before 1.6.1 does not properly determine the origin of unsigned applets, which allows remote attackers to bypass the approval process or trick users into approving applet execution via a crafted web page.",
          "title": "CVE description"
        }
      ],
      "product_status": {
        "recommended": [
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
          "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
        ]
      },
      "references": [
        {
          "category": "external",
          "summary": "CVE-2015-5235",
          "url": "https://www.suse.com/security/cve/CVE-2015-5235"
        },
        {
          "category": "external",
          "summary": "SUSE Bug 944208 for CVE-2015-5235",
          "url": "https://bugzilla.suse.com/944208"
        }
      ],
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
          "product_ids": [
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:icedtea-web-javadoc-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_7_0-openjdk-plugin-1.6.2-3.3.x86_64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.aarch64",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.ppc64le",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.s390x",
            "openSUSE Tumbleweed:java-1_8_0-openjdk-plugin-1.6.2-3.3.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "date": "2024-06-15T00:00:00Z",
          "details": "moderate"
        }
      ],
      "title": "CVE-2015-5235"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.


Loading…

Loading…