Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 6 Update 25 and earlier, 5.0 Update 29 and earlier, and 1.4.2_31 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Sound, a different vulnerability than CVE-2011-0802.
References
Link Providers
http://lists.opensuse.org/opensuse-security-announce/2011-06/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00003.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-07/msg00009.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00001.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00002.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00022.html cve-icon cve-icon
http://lists.opensuse.org/opensuse-security-announce/2011-08/msg00025.html cve-icon cve-icon
http://marc.info/?l=bugtraq&m=132439520301822&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=133728004526190&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134254866602253&w=2 cve-icon cve-icon
http://marc.info/?l=bugtraq&m=134254957702612&w=2 cve-icon cve-icon
http://rhn.redhat.com/errata/RHSA-2013-1455.html cve-icon cve-icon
http://secunia.com/advisories/44818 cve-icon cve-icon
http://secunia.com/advisories/44930 cve-icon cve-icon
http://secunia.com/advisories/49198 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100144512 cve-icon cve-icon
http://support.avaya.com/css/P8/documents/100147041 cve-icon cve-icon
http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS11-015/index.html cve-icon cve-icon
http://www.ibm.com/developerworks/java/jdk/alerts/ cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/cpujuly2011-313328.html cve-icon cve-icon
http://www.oracle.com/technetwork/topics/security/javacpujune2011-313339.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0860.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-0938.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1087.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1159.html cve-icon cve-icon
http://www.redhat.com/support/errata/RHSA-2011-1265.html cve-icon cve-icon
http://www.securityfocus.com/bid/48145 cve-icon cve-icon
http://www.us-cert.gov/cas/techalerts/TA11-201A.html cve-icon cve-icon
https://nvd.nist.gov/vuln/detail/CVE-2011-0814 cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14174 cve-icon cve-icon
https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A14930 cve-icon cve-icon
https://www.cve.org/CVERecord?id=CVE-2011-0814 cve-icon
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: oracle

Published: 2011-06-14T18:00:00

Updated: 2024-08-06T22:05:54.394Z

Reserved: 2011-02-04T00:00:00

Link: CVE-2011-0814

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-06-14T18:55:02.000

Modified: 2018-10-30T16:26:25.263

Link: CVE-2011-0814

cve-icon Redhat

Severity : Critical

Publid Date: 2011-06-07T00:00:00Z

Links: CVE-2011-0814 - Bugzilla