Action not permitted
Modal body text goes here.
CVE-2021-2432
Vulnerability from cvelistv5
▼ | URL | Tags | |
---|---|---|---|
secalert_us@oracle.com | https://kc.mcafee.com/corporate/index?page=content&id=SB10366 | Third Party Advisory | |
secalert_us@oracle.com | https://security.gentoo.org/glsa/202209-05 | Third Party Advisory | |
secalert_us@oracle.com | https://security.netapp.com/advisory/ntap-20210723-0002/ | Third Party Advisory | |
secalert_us@oracle.com | https://www.oracle.com/security-alerts/cpujul2021.html | Vendor Advisory | |
secalert_us@oracle.com | https://www.oracle.com/security-alerts/cpuoct2021.html | Patch, Vendor Advisory |
▼ | Vendor | Product |
---|---|---|
Oracle Corporation | Java SE JDK and JRE |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T16:45:50.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210723-0002/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "name": "GLSA-202209-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202209-05" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2021-2432", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-25T19:15:34.515308Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-25T19:44:47.488Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "product": "Java SE JDK and JRE", "vendor": "Oracle Corporation", "versions": [ { "status": "affected", "version": "Java SE:7u301" } ] } ], "descriptions": [ { "lang": "en", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "description": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE.", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-09-07T04:06:38", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpujul2021.html" }, { "tags": [ "x_refsource_MISC" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20210723-0002/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "name": "GLSA-202209-05", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202209-05" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2021-2432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE:7u301" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "impact": { "cvss": { "baseScore": "3.7", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210723-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210723-0002/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "name": "GLSA-202209-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202209-05" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2021-2432", "datePublished": "2021-07-20T22:44:41", "dateReserved": "2020-12-09T00:00:00", "dateUpdated": "2024-09-25T19:44:47.488Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2021-2432\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2021-07-21T15:16:03.893\",\"lastModified\":\"2022-09-23T14:24:25.140\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).\"},{\"lang\":\"es\",\"value\":\"Una vulnerabilidad en el producto Java SE de Oracle Java SE (componente: JNDI). La versi\u00f3n soportada que se ve afectada es Java SE: 7u301. Una vulnerabilidad dif\u00edcil de explotar permite a un atacante no autenticado con acceso a la red por medio de m\u00faltiples protocolos comprometer a Java SE. Los ataques con \u00e9xito de esta vulnerabilidad pueden resultar en una capacidad no autorizada de causar una denegaci\u00f3n parcial de servicio (DOS parcial) de Java SE. Nota: Esta vulnerabilidad se aplica a las implementaciones de Java, generalmente en clientes que ejecutan aplicaciones Java Web Start dentro del sandbox o applets de Java dentro del sandbox, que cargan y ejecutan c\u00f3digo no confiable (por ejemplo, c\u00f3digo que proviene de Internet) y conf\u00edan en el sandbox de Java para la seguridad. Esta vulnerabilidad tambi\u00e9n puede ser explotada al usar APIs en el Componente especificado, por ejemplo, mediante un servicio web que suministra datos a las APIs. CVSS 3.1 Puntuaci\u00f3n Base 3.7 (Impactos en la Disponibilidad). Vector CVSS: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"secalert_us@oracle.com\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"HIGH\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":3.7,\"baseSeverity\":\"LOW\"},\"exploitabilityScore\":2.2,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":4.3},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update301:*:*:*:*:*:*\",\"matchCriteriaId\":\"6B0DA102-863A-43BC-8F61-5ED10DAFDC2F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10.0\",\"matchCriteriaId\":\"A30F7908-5AF6-4761-BC6A-4C18EFAE48E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"0F30D3AF-4FA3-4B7A-BE04-C24E2EA19A95\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B00DDE7-7002-45BE-8EDE-65D964922CB0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DB88C165-BB24-49FB-AAF6-087A766D5AD1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*\",\"matchCriteriaId\":\"FF806B52-DAD5-4D12-8BB6-3CBF9DC6B8DF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*\",\"matchCriteriaId\":\"7DE847E0-431D-497D-9C57-C4E59749F6A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*\",\"matchCriteriaId\":\"46385384-5561-40AA-9FDE-A2DE4FDFAD3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*\",\"matchCriteriaId\":\"B7CA7CA6-7CF2-48F6-81B5-69BA0A37EF4E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E4E5481-1070-4E1F-8679-1985DE4E785A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*\",\"matchCriteriaId\":\"D9EEA681-67FF-43B3-8610-0FA17FD279E5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*\",\"matchCriteriaId\":\"C33BA8EA-793D-4E79-BE9C-235ACE717216\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_9:*:*:*:*:*:*\",\"matchCriteriaId\":\"823DBE80-CB8D-4981-AE7C-28F3FDD40451\"}]}]}],\"references\":[{\"url\":\"https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.gentoo.org/glsa/202209-05\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210723-0002/\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpujul2021.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"https://www.oracle.com/security-alerts/cpuoct2021.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Patch\",\"Vendor Advisory\"]}]}}" } }
gsd-2021-2432
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2021-2432", "description": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GSD-2021-2432", "references": [ "https://www.suse.com/security/cve/CVE-2021-2432.html", "https://access.redhat.com/errata/RHSA-2021:3293" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2021-2432" ], "details": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GSD-2021-2432", "modified": "2023-12-13T01:23:15.104292Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2021-2432", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "Java SE JDK and JRE", "version": { "version_data": [ { "version_affected": "=", "version_value": "Java SE:7u301" } ] } } ] }, "vendor_name": "Oracle Corporation" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "impact": { "cvss": { "baseScore": "3.7", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE." } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpujul2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpujul2021.html" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210723-0002/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210723-0002/" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366", "refsource": "CONFIRM", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "name": "GLSA-202209-05", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202209-05" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:1.7.0:update301:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_1:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_2:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_3:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_4:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_5:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_6:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:-:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_7:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_8:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_9:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:mcafee:epolicy_orchestrator:5.10.0:update_10:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2021-2432" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L)." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "https://www.oracle.com/security-alerts/cpujul2021.html", "refsource": "MISC", "tags": [ "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpujul2021.html" }, { "name": "https://security.netapp.com/advisory/ntap-20210723-0002/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210723-0002/" }, { "name": "https://www.oracle.com/security-alerts/cpuoct2021.html", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" }, { "name": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "name": "GLSA-202209-05", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202209-05" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "exploitabilityScore": 2.2, "impactScore": 1.4 } }, "lastModifiedDate": "2022-09-23T14:24Z", "publishedDate": "2021-07-21T15:16Z" } } }
rhsa-2021_3293
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for java-1.7.1-ibm is now available for Red Hat Enterprise Linux 7 Supplementary.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "IBM Java SE version 7 Release 1 includes the IBM Java Runtime Environment and the IBM Java Software Development Kit.\n\nThis update upgrades IBM Java SE 7 to version 7R1 SR4-FP90.\n\nSecurity Fix(es):\n\n* OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432) (CVE-2021-2341)\n\n* OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967) (CVE-2021-2369)\n\n* Oracle JDK: unspecified vulnerability fixed in 7u311 (JNDI) (CVE-2021-2432)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3293", "url": "https://access.redhat.com/errata/RHSA-2021:3293" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1982874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982874" }, { "category": "external", "summary": "1982879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982879" }, { "category": "external", "summary": "1994980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994980" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3293.json" } ], "title": "Red Hat Security Advisory: java-1.7.1-ibm security update", "tracking": { "current_release_date": "2024-11-05T23:52:30+00:00", "generator": { "date": "2024-11-05T23:52:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3293", "initial_release_date": "2021-08-30T08:06:36+00:00", "revision_history": [ { "date": "2021-08-30T08:06:36+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-08-30T08:06:36+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T23:52:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.90-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.90-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.90-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.90-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-plugin@1.7.1.4.90-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.90-1jpp.1.el7?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.90-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.90-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.90-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.90-1jpp.1.el7?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.90-1jpp.1.el7?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.90-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.90-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.90-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.90-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.90-1jpp.1.el7?arch=ppc64\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm@1.7.1.4.90-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-demo@1.7.1.4.90-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-devel@1.7.1.4.90-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-jdbc@1.7.1.4.90-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_id": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.1-ibm-src@1.7.1.4.90-1jpp.1.el7?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Supplementary (v. 7)", "product_id": "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z-Client" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Supplementary (v. 7)", "product_id": "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-7.9.Z-ComputeNode" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 7)", "product_id": "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z-Server" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 7)", "product_id": "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" }, "product_reference": "java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z-Workstation" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-2341", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1982874" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Networking). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized read access to a subset of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 3.1 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-2341" }, { "category": "external", "summary": "RHBZ#1982874", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982874" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2341", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2341" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2341", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2341" } ], "release_date": "2021-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-30T08:06:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3293" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: FTP PASV command response can cause FtpClient to connect to arbitrary host (Networking, 8258432)" }, { "cve": "CVE-2021-2369", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2021-06-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1982879" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE, Oracle GraalVM Enterprise Edition product of Oracle Java SE (component: Library). Supported versions that are affected are Java SE: 7u301, 8u291, 11.0.11, 16.0.1; Oracle GraalVM Enterprise Edition: 20.3.2 and 21.1.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE, Oracle GraalVM Enterprise Edition. Successful attacks require human interaction from a person other than the attacker. Successful attacks of this vulnerability can result in unauthorized update, insert or delete access to some of Java SE, Oracle GraalVM Enterprise Edition accessible data. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability does not apply to Java deployments, typically in servers, that load and run only trusted code (e.g., code installed by an administrator). CVSS 3.1 Base Score 4.3 (Integrity impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N).", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-2369" }, { "category": "external", "summary": "RHBZ#1982879", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1982879" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2369", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2369" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2369", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2369" } ], "release_date": "2021-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-30T08:06:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3293" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: Incorrect verification of JAR files with multiple MANIFEST.MF files (Library, 8260967)" }, { "cve": "CVE-2021-2432", "discovery_date": "2021-07-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1994980" } ], "notes": [ { "category": "description", "text": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 7u311 (JNDI)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-2432" }, { "category": "external", "summary": "RHBZ#1994980", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1994980" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-2432", "url": "https://www.cve.org/CVERecord?id=CVE-2021-2432" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-2432", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2432" } ], "release_date": "2021-07-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-08-30T08:06:36+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nAll running instances of IBM Java must be restarted for this update to take effect.", "product_ids": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:3293" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.7, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Client-7.9.Z-Client:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7ComputeNode-7.9.Z-ComputeNode:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Server-7.9.Z-Server:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-demo-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-devel-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-jdbc-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-plugin-1:1.7.1.4.90-1jpp.1.el7.x86_64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.ppc64le", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.s390x", "7Workstation-7.9.Z-Workstation:java-1.7.1-ibm-src-1:1.7.1.4.90-1jpp.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 7u311 (JNDI)" } ] }
ghsa-3xjg-p34v-7jgf
Vulnerability from github
Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).
{ "affected": [], "aliases": [ "CVE-2021-2432" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-07-21T15:16:00Z", "severity": "LOW" }, "details": "Vulnerability in the Java SE product of Oracle Java SE (component: JNDI). The supported version that is affected is Java SE: 7u301. Difficult to exploit vulnerability allows unauthenticated attacker with network access via multiple protocols to compromise Java SE. Successful attacks of this vulnerability can result in unauthorized ability to cause a partial denial of service (partial DOS) of Java SE. Note: This vulnerability applies to Java deployments, typically in clients running sandboxed Java Web Start applications or sandboxed Java applets, that load and run untrusted code (e.g., code that comes from the internet) and rely on the Java sandbox for security. This vulnerability can also be exploited by using APIs in the specified Component, e.g., through a web service which supplies data to the APIs. CVSS 3.1 Base Score 3.7 (Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L).", "id": "GHSA-3xjg-p34v-7jgf", "modified": "2022-05-24T19:08:36Z", "published": "2022-05-24T19:08:36Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-2432" }, { "type": "WEB", "url": "https://kc.mcafee.com/corporate/index?page=content\u0026id=SB10366" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202209-05" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210723-0002" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpujul2021.html" }, { "type": "WEB", "url": "https://www.oracle.com/security-alerts/cpuoct2021.html" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:L", "type": "CVSS_V3" } ] }
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.