Action not permitted
Modal body text goes here.
cve-2012-1723
Vulnerability from cvelistv5
CISA Known exploited vulnerability
Data from the Known Exploited Vulnerabilities Catalog
Date added: 2022-03-03
Due date: 2022-03-24
Required action: Apply updates per vendor instructions.
Used in ransomware: Known
Notes: https://nvd.nist.gov/vuln/detail/CVE-2012-1723
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T19:08:37.635Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16259", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL", "x_transferred" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259" }, { "name": "53960", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/53960" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA", "x_transferred" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP", "x_transferred" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-06-12T00:00:00", "descriptions": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2018-01-17T19:57:01", "orgId": "43595867-4340-4103-b7a2-9a5208d29a85", "shortName": "oracle" }, "references": [ { "name": "GLSA-201406-32", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2012:0734", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "SSRT100919", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16259", "tags": [ "vdb-entry", "signature", "x_refsource_OVAL" ], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259" }, { "name": "53960", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/53960" }, { "name": "MDVSA-2012:095", "tags": [ "vendor-advisory", "x_refsource_MANDRIVA" ], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "tags": [ "vendor-advisory", "x_refsource_HP" ], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1723", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16259", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259" }, { "name": "53960", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53960" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } } } }, "cveMetadata": { "assignerOrgId": "43595867-4340-4103-b7a2-9a5208d29a85", "assignerShortName": "oracle", "cveId": "CVE-2012-1723", "datePublished": "2012-06-16T21:00:00", "dateReserved": "2012-03-16T00:00:00", "dateUpdated": "2024-08-06T19:08:37.635Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "cisa_known_exploited": { "cveID": "CVE-2012-1723", "dateAdded": "2022-03-03", "dueDate": "2022-03-24", "knownRansomwareCampaignUse": "Known", "notes": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723", "product": "Java SE", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via Unknown vectors related to Hotspot.", "vendorProject": "Oracle", "vulnerabilityName": "Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability" }, "nvd": "{\"cve\":{\"id\":\"CVE-2012-1723\",\"sourceIdentifier\":\"secalert_us@oracle.com\",\"published\":\"2012-06-16T21:55:03.500\",\"lastModified\":\"2024-07-16T17:38:00.953\",\"vulnStatus\":\"Analyzed\",\"cveTags\":[],\"cisaExploitAdd\":\"2022-03-03\",\"cisaActionDue\":\"2022-03-24\",\"cisaRequiredAction\":\"Apply updates per vendor instructions.\",\"cisaVulnerabilityName\":\"Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.\"},{\"lang\":\"es\",\"value\":\"Vulnerabilidad no especificada en el Java Runtime Environment (JRE), componente de Oracle Java SE 7 Update 4 y anteriores, 6 Update 32 y anteriores, 5 actualizaci\u00f3n 35 y anteriores, y v1.4.2_37 y anteriores permite a atacantes remotos afectar la confidencialidad, integridad y disponibilidad a trav\u00e9s de vectores desconocidos relacionados con la zona activa.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":9.8,\"baseSeverity\":\"CRITICAL\"},\"exploitabilityScore\":3.9,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:C/I:C/A:C\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"COMPLETE\",\"integrityImpact\":\"COMPLETE\",\"availabilityImpact\":\"COMPLETE\",\"baseScore\":10.0},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":10.0,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_37\",\"matchCriteriaId\":\"50690486-B7D8-4DAD-ABAD-51B95D18D871\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"711BCDB5-83BC-4DBA-8097-2CD33617FD19\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B5F20B3E-781F-4DC1-B939-B0EAFC515F71\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"BEB37E93-38EB-4AEE-A3DD-D2097C0D6852\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"59DED85A-153E-40B1-9ABA-D405204E464E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"168E67FC-32BC-4DAE-B49C-840FD721D7AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"83A2B4A2-ED27-4C12-871B-C0F78C3478FF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"9E8A5D2D-B620-449B-B599-51F5C9FC658C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"9A39B469-5041-4715-B6AC-36D8777677EE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"F49DBD1F-D3F5-400B-AE2E-BC87B05A5051\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E605982-97A2-4E5E-847E-2BB8AD77910C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"848299EC-DE52-4511-BF53-C83022935964\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD5BD598-ADBC-42EE-BF81-049D89CCA426\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"64AC19E5-A20C-4D51-B465-ABCDBADF550A\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"4855E669-C465-4167-89CE-EA693C70A051\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"9D970942-F8B4-445B-8167-955C489DA85B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"9EE4A1F0-FDAD-4BC7-8541-0CA928E51731\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"542B79DC-8BC8-4E93-ADC0-50BAF5FFB3D0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"5E537391-BC5D-4923-9122-27624371BF22\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D8E305C-BB6A-4705-ADED-73B3159A338C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC65A3CD-F682-4788-B42C-77BBBDBAEB34\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"E67D9262-1F65-44D0-B6E6-68D405CEA5C9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update28:*:*:*:*:*:*\",\"matchCriteriaId\":\"774509D5-9C66-446B-9050-F8CE6C6EDB70\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"1A85BCBA-61AF-455A-A5E0-312E4D1308C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"A2CCCA1A-F0A1-4511-AF84-326DF406C0DA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"DD21F014-7CFF-490E-9D39-048703915552\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"C00F4FBC-E6A3-40DC-AEA9-26F34F90A86D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"EBF147E8-5BB0-4472-8213-18D8BFE1E2CC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FAF6EAE-8974-488F-87A3-86AF9D4455B6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"B19E5AB2-FB4A-4D42-9A43-6A1C4829B4E9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.5.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"40119D8A-8D51-4AD7-AC83-A735CF86F9D2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"4A420DA5-1346-446B-8D23-E1E6DDBE527E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"B8CA8719-7ABE-4279-B49E-C414794A4FE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"DC92B7EC-849F-4255-9D55-43681B8DADC4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"2ABC1045-7D3D-4A14-B994-7E60A4BB4C9C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"1F3C1E65-929A-4468-8584-F086E6E59839\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"42C95C1D-0C2E-4733-AB1B-65650D88995D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"47A9F499-D1E3-41BD-AC18-E8D3D3231C12\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"D45B0D7E-BA0F-4AAA-A7BA-2ADA4CC90D94\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"D58A3E4F-2409-440A-891E-0B84D79AB480\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FC2226B-CFEF-48A4-83EA-1F59F4AF7528\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"F29DC78F-4D02-47B4-A955-32080B22356C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"81A4204E-6F50-45FB-A343-7A30C0CD6D3D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D6E07069-D6EE-4D44-94A6-CDCA4A50E6F9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"4B151882-47C0-400E-BBAB-A949E6140C86\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"6DB4F19E-DFC4-42F4-87B9-32FB1C496649\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"301E96A3-AD2F-48F3-9166-571BD6F9FAE3\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"6C9215D9-DB64-4CEE-85E6-E247035EFB09\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"352509FE-54D9-4A59-98B7-96E5E98BC2CF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"C3EC13D3-4CE7-459C-A7D7-7D38C1284720\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"8CDCD1B4-C5F3-4188-B05F-23922F7DE517\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"1824DA2D-26D5-4595-8376-8E41AB8C5E52\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"B72F78B7-10D1-49CF-AC4D-3B10921CB633\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"344FA3EA-9E25-493C-976A-211D1404B251\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"60D05860-9424-4727-B583-74A35BC9BDFD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F85DB431-FEA4-42E7-AC29-6B66174DCD9E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"FB7E911C-C780-440A-ABFF-CCE09061BB4F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32_b31:*:*:*:*:*:*\",\"matchCriteriaId\":\"F52AABC3-2ED1-4E42-947A-C932ABB72230\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.6.0:update32_b32:*:*:*:*:*:*\",\"matchCriteriaId\":\"E483FA1D-0C16-4522-90C9-E519AA492D7B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"ACABC935-5DD6-4F85-992E-70AD517EF41D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"6152036D-6421-4AE4-9223-766FE07B5A44\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"D375CECB-405C-4E18-A7E8-9C5A2F97BD69\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"52EEEA5A-E77C-43CF-A063-9D5C64EA1870\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jdk:1.7.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"003746F6-DEF0-4D0F-AD97-9E335868E301\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:*:*:*:*:*:*:*:*\",\"versionEndIncluding\":\"1.4.2_37\",\"matchCriteriaId\":\"209328C1-60EC-48B8-AA65-AC9D9EF5EBEA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"D8730889-A618-4CF9-888C-BF95802DD00F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"94F2C368-5881-40AB-8B08-BF959E724950\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"2D33EDF0-548B-457F-908B-C3795945FC37\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"7B1BA97C-51C0-4EA2-B514-84503E1B42CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"30F69268-F35B-411F-90C6-11A5EFF00DE7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"E137594B-9FFE-4081-933F-F825E3A3F362\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"5DCC0622-5D7E-4D2D-84ED-FD985B2B0C58\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"26AF05CC-DF6C-40EE-88A6-71C85EE7C4F4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"79674E2C-B6E8-40DE-821D-291FD312C3A0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"83E72AE8-C2EB-4C4A-80D0-7C5AA0BD2C48\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"FC107766-8EF4-4A63-AC1F-DBFAD33E349D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"BAA97E64-FFAA-4C4E-B3B1-72D9B968161E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"5CEBD756-DAA9-4613-9ECA-943EB162BAF8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"508CB5E0-5A93-4890-B822-10F29631B280\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"A7C6D544-04A1-4B09-8AC9-DEBEAAB1E903\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"08F6C2F3-2DB1-4B71-82D7-11233ADD1376\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"708418EA-CFB6-4AFC-9327-E974F99E7323\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"159846BB-6BC2-4A6F-B9B7-5D95D70B966F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"ABD71288-227D-4FA6-9E07-FFA9EBAF3452\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"5B02C330-01CB-41FB-A503-A6A9BB24FDA2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF46C0A1-67A1-421A-961A-5C19E20D075F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update28:*:*:*:*:*:*\",\"matchCriteriaId\":\"CF3B6C14-A29B-4B55-82A9-51A2CC108063\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"3E77C2EE-EB7D-40D8-BF74-F6CEB8DCE610\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5798AD7E-81A9-456B-8109-46F5CF910C63\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"3FE9142C-E34A-4390-B9DF-4689A45E67BE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D82C69-8F1E-4666-B0F3-25540F840170\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"27EE5902-38E6-4977-A66A-FE2CCE27EAAD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update33:*:*:*:*:*:*\",\"matchCriteriaId\":\"97905F32-901A-4AE0-8E16-7CA44BC5988C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update34:*:*:*:*:*:*\",\"matchCriteriaId\":\"7109AD44-F277-41A6-B765-EE053B4F32C4\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.5.0:update35:*:*:*:*:*:*\",\"matchCriteriaId\":\"1AC184EB-A85D-47A0-8C21-FD05B0C46079\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"EB864346-1429-46B5-A91E-A1126C486421\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F199B346-B95E-4DCA-B750-148A36D559BA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update10:*:*:*:*:*:*\",\"matchCriteriaId\":\"D16229B8-1642-4C10-8650-A9CEA9D4C98C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update11:*:*:*:*:*:*\",\"matchCriteriaId\":\"1714BDEF-6B0E-42BB-9510-3F9B52E170BC\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update12:*:*:*:*:*:*\",\"matchCriteriaId\":\"830A3A51-F17A-4C61-8F5C-6A4582A64DA6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update13:*:*:*:*:*:*\",\"matchCriteriaId\":\"9DE0E496-719D-4CEF-837F-B060A898099F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update14:*:*:*:*:*:*\",\"matchCriteriaId\":\"3B02F361-0C64-4CB8-8DAD-A63F1A9CC025\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update15:*:*:*:*:*:*\",\"matchCriteriaId\":\"FD4CC3E2-7BEA-4D8C-811C-C5012327A9AA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update16:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F63A8AC-893D-4D75-B467-85E70B62541D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update17:*:*:*:*:*:*\",\"matchCriteriaId\":\"D7823AE6-CB18-47DE-8A4F-1F98394B7237\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update18:*:*:*:*:*:*\",\"matchCriteriaId\":\"381EFA43-DB73-48EA-A4B1-F451EF60D845\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update19:*:*:*:*:*:*\",\"matchCriteriaId\":\"77C54E00-0197-4C87-9BFF-01A099AC3006\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"64AD6007-EB92-4D0E-A0CB-8FFDDB61AA6D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update20:*:*:*:*:*:*\",\"matchCriteriaId\":\"7415177F-A2FE-47AB-8D92-194A4F6D75C8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update21:*:*:*:*:*:*\",\"matchCriteriaId\":\"52FA600C-08B6-4143-9C72-DB31E489DE3E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update22:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF13B96D-1F80-4672-8DA3-F86F6D3BF070\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update23:*:*:*:*:*:*\",\"matchCriteriaId\":\"D1A2D440-D966-41A6-955D-38B28DDE0FDB\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update24:*:*:*:*:*:*\",\"matchCriteriaId\":\"B1C57774-AD93-4162-8E45-92B09139C808\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update25:*:*:*:*:*:*\",\"matchCriteriaId\":\"CD7C4194-D34A-418F-9B00-5C6012844AAE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update26:*:*:*:*:*:*\",\"matchCriteriaId\":\"DAF7D86B-1B4D-4E1F-9EF0-DA7E419D7E99\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update27:*:*:*:*:*:*\",\"matchCriteriaId\":\"F0B82FB1-0F0E-44F9-87AE-628517279E4D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update29:*:*:*:*:*:*\",\"matchCriteriaId\":\"A0A67640-2F4A-488A-9D8F-3FE1F4DA8DEF\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"2752B83A-6DD2-4829-9E4F-42CDDCBC38C0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update30:*:*:*:*:*:*\",\"matchCriteriaId\":\"0D60D98D-4363-44A0-AAB4-B61BA623EE21\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update31:*:*:*:*:*:*\",\"matchCriteriaId\":\"23CDA4F0-C32B-4B08-A377-7D4426C2F569\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.6.0:update32:*:*:*:*:*:*\",\"matchCriteriaId\":\"8E76476E-4120-46A9-90A8-A95FE89636CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:-:*:*:*:*:*:*\",\"matchCriteriaId\":\"DFAA351A-93CD-46A8-A480-CE2783CCD620\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update1:*:*:*:*:*:*\",\"matchCriteriaId\":\"F4B153FD-E20B-4909-8B10-884E48F5B590\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update2:*:*:*:*:*:*\",\"matchCriteriaId\":\"CB106FA9-26CE-48C5-AEA5-FD1A5454AEE2\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update3:*:*:*:*:*:*\",\"matchCriteriaId\":\"5831D70B-3854-4CB8-B88D-40F1743DAEE0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:oracle:jre:1.7.0:update4:*:*:*:*:*:*\",\"matchCriteriaId\":\"EEB101C9-CA38-4421-BC0C-C1AD47AA2CC9\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.10.8\",\"matchCriteriaId\":\"ABD07623-B997-479C-B8C8-DEF899104BD5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:redhat:icedtea6:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.11.0\",\"versionEndExcluding\":\"1.11.3\",\"matchCriteriaId\":\"D6C469B3-C1E7-4E5D-AD16-2CA8981CB589\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"133AAFA7-AF42-4D7B-8822-AA2E85611BF5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EE249E1B-A1FD-4E08-AA71-A0E1F10FFE97\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C0554C89-3716-49F3-BFAE-E008D5E4E29C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"54D669D4-6D7E-449D-80C1-28FA44F06FFE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9BBCD86A-E6C7-4444-9D74-F861084090F0\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:6.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AD6D0378-F0F4-4AAA-80AF-8287C790EC96\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:5.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0AC5CD5-6E58-433C-9EB3-6DFE5656463E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:6.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E5ED5807-55B7-47C5-97A6-03233F4FBC3A\"}]}]}],\"references\":[{\"url\":\"http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Mailing List\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-0734.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/51080\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://security.gentoo.org/glsa/glsa-201406-32.xml\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ibm.com/support/docview.wss?uid=swg21615246\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.mandriva.com/security/advisories?name=MDVSA-2012:095\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/53960\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\",\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259\",\"source\":\"secalert_us@oracle.com\",\"tags\":[\"Broken Link\"]}]}}" } }
ghsa-ch9c-pq9h-jrr9
Vulnerability from github
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.
{ "affected": [], "aliases": [ "CVE-2012-1723" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-06-16T21:55:00Z", "severity": "HIGH" }, "details": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "id": "GHSA-ch9c-pq9h-jrr9", "modified": "2024-07-16T18:31:33Z", "published": "2022-05-14T00:03:23Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723" }, { "type": "WEB", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259" }, { "type": "WEB", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "type": "WEB", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/51080" }, { "type": "WEB", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "type": "WEB", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "type": "WEB", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "type": "WEB", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/53960" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
var-201206-0059
Vulnerability from variot
Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot. Oracle Java SE is prone to a remote code execution vulnerability in Java Runtime Environment. The vulnerability can be exploited over multiple protocols. This issue affects the 'Hotspot' sub-component. This vulnerability affects the following supported versions: 7 Update 4, 6 Update 32, 5 Update 35, 1.4.2_37. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
APPLE-SA-2012-06-12-1 Java for OS X 2012-004 and Java for Mac OS X 10.6 Update 9
Java for OS X 2012-004 and Java for Mac OS X 10.6 Update 9 is now available and addresses the following:
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7.4, OS X Lion Server v10.7.4 Impact: Multiple vulnerabilities in Java Description: Multiple vulnerabilities exist in Java, the most serious of which may allow an untrusted Java applet to execute arbitrary code outside the Java sandbox. These issues are addressed by updating to Java version 1.6.0_33. Further information is available via the Java website at http://www.o racle.com/technetwork/java/javase/releasenotes-136954.html CVE-ID CVE-2012-0551 CVE-2012-1711 CVE-2012-1713 CVE-2012-1716 CVE-2012-1718 CVE-2012-1719 CVE-2012-1721 CVE-2012-1722 CVE-2012-1723 CVE-2012-1724 CVE-2012-1725
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8 Impact: The Java browser plugin and Java Web Start are deactivated if they remain unused for 35 days Description: As a security hardening measure, the Java browser plugin and Java Web Start are deactivated if they are unused for 35 days. Users may re-enable Java if they encounter Java applets on a web page or Java Web Start applications by clicking the region labeled "Inactive plug-in" on a web page. This security measure is also available for OS Lion systems if the prior update "Java for OS X 2012-003" was not installed.
Java Available for: Mac OS X v10.6.8, Mac OS X Server v10.6.8, OS X Lion v10.7.4, OS X Lion Server v10.7.4 Impact: The Java browser plugin and Java Web Start are deactivated if they do not meet the criteria for minimum safe version Description: As a security hardening measure, the Java browser plugin and Java Web Start are deactivated if they do not meet the criteria for minimum safe version. The minimum safe version of Java is updated daily, as needed.
Note: These updates include the security content from Java for OS X 2012-003 and Java for Mac OS X 10.6 Update 8.
Java for OS X 2012-004 and Java for Mac OS X 10.6 Update 9 may be obtained from the Software Update pane in System Preferences, or Apple's Software Downloads web site: http://www.apple.com/support/downloads/
For Mac OS X v10.6 systems The download file is named: JavaForMacOSX10.6.dmg Its SHA-1 digest is: c2fcc844b7073d8243588f3407eb3ce1d497043d
For OS X Lion systems The download file is named: JavaForOSX.dmg Its SHA-1 digest is: f176546327bc62d8cd397d54d1dc22b72aee1d2b
Information will also be posted to the Apple Security Updates web site: http://support.apple.com/kb/HT1222
This message is signed with Apple's Product Security PGP key, and details are available at: https://www.apple.com/support/security/pgp/
-----BEGIN PGP SIGNATURE----- Version: GnuPG/MacGPG2 v2.0.17 (Darwin) Comment: GPGTools - http://gpgtools.org
iQIcBAEBAgAGBQJP15giAAoJEPefwLHPlZEw0JUQAI8bP4nvp9BgEyc8K2Z1GrKW sH0nTQtVCei8yF/ORZh7bnxTgANx/kbcwyy/+rfRuU0cKCryvIH5I6Odjt4qE17q Kqa/L8Xsl3pBdEwRVbo2rvy5IAVB32L8fUMfcQ4mweYeimTilR/+O9qQnFChZiEU KZgLCGDmBbGqhP/P/g9CM9G+g2rC+nG/07U8MN9nk0Mfio2mHxMSxFy96b4DK3TX g5R6nYOth+GEQPCC0+O7zKoVViL/6xLxvrnuGQL9uYizDgYLpfIHAyDUTJy27yVb t6ggjZIfMMKEL2uQAKh/1WlLN7oMfyYyIJkdKmjb9ZYRIia3brlmlDsEzoIH7DSr fdOJ/zUDHn6qvrRktdNhNJWI6z6XY6EzDWe+HnCbZvifqK7oiAtRJo7BcFeMFQS8 wDFLGebzr2YRFV+5Oa3hxDmGzXvl2B0FQ/T2PSOUraUuj14LSA1H/ekD7MrSo+09 tNDK2C3VpVY5eK7gjxFX8+hWT1w/x3jyIPWA7fCOzG6BM27FnQBuroFTTLlEmsev yV1Mcnd+KBgS194yu29gzbApOAQBHLT5epps1n/omIfQoKAfjfN66KM+dgl9e7uB 6s3s4sRCzQX8XtYlnC0PRG050R2lkO16k9UddZ/0CqE4pegIiIcvWtt4MB3jxMxr lTEVodir4Ubn3QZQ0SK7 =J235 -----END PGP SIGNATURE----- .
CVE-2012-1711 CVE-2012-1719
Multiple errors in the CORBA implementation could lead to breakouts of the Java sandbox
CVE-2012-1713
Missing input sanitising in the font manager could lead to the execution of arbitrary code.
CVE-2012-1716
The SynthLookAndFeel Swing class could be abused to break out of the Java sandbox.
CVE-2012-1723 CVE-2012-1725
Validation errors in the bytecode verifier of the Hotspot VM could lead to breakouts of the Java sandbox. * S7143872, CVE-2012-1718: Improve certificate extension processing * S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC * S7152811, CVE-2012-1723: Issues in client compiler * S7157609, CVE-2012-1724: Issues with loop * S7160757, CVE-2012-1725: Problem with hotspot/runtime_classfile * S7110720: Issue with vm config file loadingIssue with vm config file loading * S7145239: Finetune package definition restriction * S7160677: missing else in fix for 7152811
The updated packages provides icedtea6-1.11.3 which is not vulnerable to these issues. The verification of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
===================================================================== Red Hat Security Advisory
Synopsis: Important: java-1.7.0-openjdk security and bug fix update Advisory ID: RHSA-2012:1009-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1009.html Issue date: 2012-06-20 CVE Names: CVE-2012-1711 CVE-2012-1713 CVE-2012-1716 CVE-2012-1717 CVE-2012-1718 CVE-2012-1719 CVE-2012-1723 CVE-2012-1724 CVE-2012-1725 CVE-2012-1726 =====================================================================
- Summary:
Updated java-1.7.0-openjdk packages that fix several security issues and one bug are now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section.
- Relevant releases/architectures:
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64
- Description:
These packages provide the OpenJDK 7 Java Runtime Environment and the OpenJDK 7 Software Development Kit.
Multiple flaws were discovered in the CORBA (Common Object Request Broker Architecture) implementation in Java. A malicious Java application or applet could use these flaws to bypass Java sandbox restrictions or modify immutable object data. (CVE-2012-1711, CVE-2012-1719)
It was discovered that the SynthLookAndFeel class from Swing did not properly prevent access to certain UI elements from outside the current application context. A malicious Java application or applet could use this flaw to crash the Java Virtual Machine, or bypass Java sandbox restrictions. (CVE-2012-1716)
Multiple flaws were discovered in the font manager's layout lookup implementation. A specially-crafted font file could cause the Java Virtual Machine to crash or, possibly, execute arbitrary code with the privileges of the user running the virtual machine. (CVE-2012-1713)
Multiple flaws were found in the way the Java HotSpot Virtual Machine verified the bytecode of the class file to be executed. A specially-crafted Java application or applet could use these flaws to crash the Java Virtual Machine, or bypass Java sandbox restrictions. (CVE-2012-1723, CVE-2012-1725)
It was discovered that java.lang.invoke.MethodHandles.Lookup did not properly honor access modes. An untrusted Java application or applet could use this flaw to bypass Java sandbox restrictions. (CVE-2012-1726)
It was discovered that the Java XML parser did not properly handle certain XML documents. An attacker able to make a Java application parse a specially-crafted XML file could use this flaw to make the XML parser enter an infinite loop. (CVE-2012-1724)
It was discovered that the Java security classes did not properly handle Certificate Revocation Lists (CRL). CRL containing entries with duplicate certificate serial numbers could have been ignored. (CVE-2012-1718)
It was discovered that various classes of the Java Runtime library could create temporary files with insecure permissions. A local attacker could use this flaw to gain access to the content of such temporary files. (CVE-2012-1717)
This update also fixes the following bug:
- Attempting to compile a SystemTap script using the jstack tapset could have failed with an error similar to the following:
error: the frame size of 272 bytes is larger than 256 bytes
This update corrects the jstack tapset and resolves this issue. (BZ#833035)
This erratum also upgrades the OpenJDK package to IcedTea7 2.2.1. Refer to the NEWS file, linked to in the References, for further information.
All users of java-1.7.0-openjdk are advised to upgrade to these updated packages, which resolve these issues. All running instances of OpenJDK Java must be restarted for the update to take effect.
- Solution:
Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258
- Bugs fixed (http://bugzilla.redhat.com/):
829354 - CVE-2012-1711 OpenJDK: improper protection of CORBA data models (CORBA, 7079902)
829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)
829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)
829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)
829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)
829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)
829373 - CVE-2012-1723 OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)
829374 - CVE-2012-1724 OpenJDK: XML parsing infinite loop (JAXP, 7157609)
829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial
- Package List:
Red Hat Enterprise Linux Desktop (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm
i386: java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Desktop Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux HPC Node Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm
i386: java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Server Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm
i386: java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm
x86_64: java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm
Red Hat Enterprise Linux Workstation Optional (v. 6):
Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm
i386: java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.i686.rpm java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.i686.rpm
noarch: java-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm
x86_64: java-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm java-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package
- References:
https://www.redhat.com/security/data/cve/CVE-2012-1711.html https://www.redhat.com/security/data/cve/CVE-2012-1713.html https://www.redhat.com/security/data/cve/CVE-2012-1716.html https://www.redhat.com/security/data/cve/CVE-2012-1717.html https://www.redhat.com/security/data/cve/CVE-2012-1718.html https://www.redhat.com/security/data/cve/CVE-2012-1719.html https://www.redhat.com/security/data/cve/CVE-2012-1723.html https://www.redhat.com/security/data/cve/CVE-2012-1724.html https://www.redhat.com/security/data/cve/CVE-2012-1725.html https://www.redhat.com/security/data/cve/CVE-2012-1726.html https://access.redhat.com/security/updates/classification/#important http://icedtea.classpath.org/hg/release/icedtea7-2.2/file/icedtea-2.2.1/NEWS http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html
- Contact:
The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/
Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux)
iD8DBQFP4bdMXlSAg2UNWIIRAgLZAJ4rVT0qeWA3N7RGN/RRjkpcTqtF4wCeNbiZ 7KUEsZqVLjXnfpCmLH3lpCM= =GGr3 -----END PGP SIGNATURE-----
-- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce . ----------------------------------------------------------------------
Become a PSI 3.0 beta tester! Test-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. Download it here! http://secunia.com/psi_30_beta_launch
TITLE: uCosminexus Products Multiple Vulnerabilities
SECUNIA ADVISORY ID: SA49578
VERIFY ADVISORY: Secunia.com http://secunia.com/advisories/49578/ Customer Area (Credentials Required) https://ca.secunia.com/?page=viewadvisory&vuln_id=49578
RELEASE DATE: 2012-06-15
DISCUSS ADVISORY: http://secunia.com/advisories/49578/#comments
AVAILABLE ON SITE AND IN CUSTOMER AREA: * Last Update * Popularity * Comments * Criticality Level * Impact * Where * Solution Status * Operating System / Software * CVE Reference(s)
http://secunia.com/advisories/49578/
ONLY AVAILABLE IN CUSTOMER AREA: * Authentication Level * Report Reliability * Secunia PoC * Secunia Analysis * Systems Affected * Approve Distribution * Remediation Status * Secunia CVSS Score * CVSS
https://ca.secunia.com/?page=viewadvisory&vuln_id=49578
ONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI: * AUTOMATED SCANNING
http://secunia.com/vulnerability_scanning/personal/ http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/
DESCRIPTION: Hitachi has acknowledged multiple vulnerabilities in uCosminexus products, which can be exploited by malicious, local users to disclose potentially sensitive information, manipulate certain data, and cause a DoS (Denial of Service) and by malicious people to conduct cross-site scripting attacks, disclose potentially sensitive information, manipulate certain data, cause a DoS (Denial of Service), and compromise a vulnerable system.
The vulnerabilities are caused due to vulnerabilities in the bundled version of Cosminexus Developer's Kit for Java.
For more information: SA49472
Please see the vendor's advisory for a list of affected products.
ORIGINAL ADVISORY: HS12-015: http://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-015/index.html
OTHER REFERENCES: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
DEEP LINKS: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED DESCRIPTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXTENDED SOLUTION: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
EXPLOIT: Further details available in Customer Area: http://secunia.com/vulnerability_intelligence/
About: This Advisory was delivered by Secunia as a free service to help private users keeping their systems up to date against the latest vulnerabilities.
Subscribe: http://secunia.com/advisories/secunia_security_advisories/
Definitions: (Criticality, Where etc.) http://secunia.com/advisories/about_secunia_advisories/
Please Note: Secunia recommends that you verify all advisories you receive by clicking the link. Secunia NEVER sends attached files with advisories. Secunia does not advise people to install third party patches, only use those supplied by the vendor.
Unsubscribe: Secunia Security Advisories http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org
. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - Gentoo Linux Security Advisory GLSA 201401-30
http://security.gentoo.org/
Severity: High Title: Oracle JRE/JDK: Multiple vulnerabilities Date: January 27, 2014 Bugs: #404071, #421073, #433094, #438706, #451206, #455174, #458444, #460360, #466212, #473830, #473980, #488210, #498148 ID: 201401-30
Synopsis
Multiple vulnerabilities have been found in the Oracle JRE/JDK, allowing attackers to cause unspecified impact.
Affected packages
-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-java/sun-jdk <= 1.6.0.45 Vulnerable! 2 dev-java/oracle-jdk-bin < 1.7.0.51 >= 1.7.0.51 * 3 dev-java/sun-jre-bin <= 1.6.0.45 Vulnerable! 4 dev-java/oracle-jre-bin < 1.7.0.51 >= 1.7.0.51 * 5 app-emulation/emul-linux-x86-java < 1.7.0.51 >= 1.7.0.51 * ------------------------------------------------------------------- NOTE: Certain packages are still vulnerable. Users should migrate to another package if one is available or wait for the existing packages to be marked stable by their architecture maintainers. ------------------------------------------------------------------- NOTE: Packages marked with asterisks require manual intervention! ------------------------------------------------------------------- 5 affected packages
Description
Multiple vulnerabilities have been reported in the Oracle Java implementation. Please review the CVE identifiers referenced below for details.
Impact
An unauthenticated, remote attacker could exploit these vulnerabilities to execute arbitrary code. Furthermore, a local or remote attacker could exploit these vulnerabilities to cause unspecified impact, possibly including remote execution of arbitrary code.
Workaround
There is no known workaround at this time.
Resolution
All Oracle JDK 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jdk-bin-1.7.0.51"
All Oracle JRE 1.7 users should upgrade to the latest version:
# emerge --sync # emerge --ask --oneshot -v ">=dev-java/oracle-jre-bin-1.7.0.51"
All users of the precompiled 32-bit Oracle JRE should upgrade to the latest version:
# emerge --sync # emerge -a -1 -v ">=app-emulation/emul-linux-x86-java-1.7.0.51"
All Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one of the newer Oracle packages like dev-java/oracle-jdk-bin or dev-java/oracle-jre-bin or choose another alternative we provide; eg. the IBM JDK/JRE or the open source IcedTea.
References
[ 1 ] CVE-2011-3563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563 [ 2 ] CVE-2011-5035 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035 [ 3 ] CVE-2012-0497 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497 [ 4 ] CVE-2012-0498 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498 [ 5 ] CVE-2012-0499 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499 [ 6 ] CVE-2012-0500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500 [ 7 ] CVE-2012-0501 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501 [ 8 ] CVE-2012-0502 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502 [ 9 ] CVE-2012-0503 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503 [ 10 ] CVE-2012-0504 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504 [ 11 ] CVE-2012-0505 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505 [ 12 ] CVE-2012-0506 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506 [ 13 ] CVE-2012-0507 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507 [ 14 ] CVE-2012-0547 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547 [ 15 ] CVE-2012-1531 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531 [ 16 ] CVE-2012-1532 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532 [ 17 ] CVE-2012-1533 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533 [ 18 ] CVE-2012-1541 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541 [ 19 ] CVE-2012-1682 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682 [ 20 ] CVE-2012-1711 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711 [ 21 ] CVE-2012-1713 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713 [ 22 ] CVE-2012-1716 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716 [ 23 ] CVE-2012-1717 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717 [ 24 ] CVE-2012-1718 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718 [ 25 ] CVE-2012-1719 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719 [ 26 ] CVE-2012-1721 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721 [ 27 ] CVE-2012-1722 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722 [ 28 ] CVE-2012-1723 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723 [ 29 ] CVE-2012-1724 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724 [ 30 ] CVE-2012-1725 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725 [ 31 ] CVE-2012-1726 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726 [ 32 ] CVE-2012-3136 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136 [ 33 ] CVE-2012-3143 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143 [ 34 ] CVE-2012-3159 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159 [ 35 ] CVE-2012-3174 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174 [ 36 ] CVE-2012-3213 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213 [ 37 ] CVE-2012-3216 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216 [ 38 ] CVE-2012-3342 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342 [ 39 ] CVE-2012-4416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416 [ 40 ] CVE-2012-4681 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681 [ 41 ] CVE-2012-5067 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067 [ 42 ] CVE-2012-5068 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068 [ 43 ] CVE-2012-5069 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069 [ 44 ] CVE-2012-5070 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070 [ 45 ] CVE-2012-5071 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071 [ 46 ] CVE-2012-5072 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072 [ 47 ] CVE-2012-5073 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073 [ 48 ] CVE-2012-5074 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074 [ 49 ] CVE-2012-5075 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075 [ 50 ] CVE-2012-5076 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076 [ 51 ] CVE-2012-5077 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077 [ 52 ] CVE-2012-5079 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079 [ 53 ] CVE-2012-5081 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081 [ 54 ] CVE-2012-5083 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083 [ 55 ] CVE-2012-5084 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084 [ 56 ] CVE-2012-5085 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085 [ 57 ] CVE-2012-5086 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086 [ 58 ] CVE-2012-5087 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087 [ 59 ] CVE-2012-5088 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088 [ 60 ] CVE-2012-5089 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089 [ 61 ] CVE-2013-0169 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169 [ 62 ] CVE-2013-0351 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351 [ 63 ] CVE-2013-0401 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401 [ 64 ] CVE-2013-0402 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402 [ 65 ] CVE-2013-0409 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409 [ 66 ] CVE-2013-0419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419 [ 67 ] CVE-2013-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422 [ 68 ] CVE-2013-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423 [ 69 ] CVE-2013-0430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430 [ 70 ] CVE-2013-0437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437 [ 71 ] CVE-2013-0438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438 [ 72 ] CVE-2013-0445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445 [ 73 ] CVE-2013-0446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446 [ 74 ] CVE-2013-0448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448 [ 75 ] CVE-2013-0449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449 [ 76 ] CVE-2013-0809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809 [ 77 ] CVE-2013-1473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473 [ 78 ] CVE-2013-1479 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479 [ 79 ] CVE-2013-1481 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481 [ 80 ] CVE-2013-1484 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484 [ 81 ] CVE-2013-1485 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485 [ 82 ] CVE-2013-1486 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486 [ 83 ] CVE-2013-1487 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487 [ 84 ] CVE-2013-1488 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488 [ 85 ] CVE-2013-1491 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491 [ 86 ] CVE-2013-1493 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493 [ 87 ] CVE-2013-1500 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500 [ 88 ] CVE-2013-1518 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518 [ 89 ] CVE-2013-1537 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537 [ 90 ] CVE-2013-1540 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540 [ 91 ] CVE-2013-1557 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557 [ 92 ] CVE-2013-1558 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558 [ 93 ] CVE-2013-1561 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561 [ 94 ] CVE-2013-1563 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563 [ 95 ] CVE-2013-1564 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564 [ 96 ] CVE-2013-1569 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569 [ 97 ] CVE-2013-1571 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571 [ 98 ] CVE-2013-2383 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383 [ 99 ] CVE-2013-2384 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384 [ 100 ] CVE-2013-2394 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394 [ 101 ] CVE-2013-2400 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400 [ 102 ] CVE-2013-2407 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407 [ 103 ] CVE-2013-2412 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412 [ 104 ] CVE-2013-2414 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414 [ 105 ] CVE-2013-2415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415 [ 106 ] CVE-2013-2416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416 [ 107 ] CVE-2013-2417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417 [ 108 ] CVE-2013-2418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418 [ 109 ] CVE-2013-2419 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419 [ 110 ] CVE-2013-2420 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420 [ 111 ] CVE-2013-2421 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421 [ 112 ] CVE-2013-2422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422 [ 113 ] CVE-2013-2423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423 [ 114 ] CVE-2013-2424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424 [ 115 ] CVE-2013-2425 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425 [ 116 ] CVE-2013-2426 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426 [ 117 ] CVE-2013-2427 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427 [ 118 ] CVE-2013-2428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428 [ 119 ] CVE-2013-2429 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429 [ 120 ] CVE-2013-2430 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430 [ 121 ] CVE-2013-2431 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431 [ 122 ] CVE-2013-2432 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432 [ 123 ] CVE-2013-2433 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433 [ 124 ] CVE-2013-2434 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434 [ 125 ] CVE-2013-2435 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435 [ 126 ] CVE-2013-2436 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436 [ 127 ] CVE-2013-2437 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437 [ 128 ] CVE-2013-2438 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438 [ 129 ] CVE-2013-2439 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439 [ 130 ] CVE-2013-2440 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440 [ 131 ] CVE-2013-2442 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442 [ 132 ] CVE-2013-2443 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443 [ 133 ] CVE-2013-2444 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444 [ 134 ] CVE-2013-2445 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445 [ 135 ] CVE-2013-2446 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446 [ 136 ] CVE-2013-2447 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447 [ 137 ] CVE-2013-2448 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448 [ 138 ] CVE-2013-2449 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449 [ 139 ] CVE-2013-2450 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450 [ 140 ] CVE-2013-2451 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451 [ 141 ] CVE-2013-2452 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452 [ 142 ] CVE-2013-2453 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453 [ 143 ] CVE-2013-2454 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454 [ 144 ] CVE-2013-2455 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455 [ 145 ] CVE-2013-2456 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456 [ 146 ] CVE-2013-2457 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457 [ 147 ] CVE-2013-2458 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458 [ 148 ] CVE-2013-2459 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459 [ 149 ] CVE-2013-2460 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460 [ 150 ] CVE-2013-2461 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461 [ 151 ] CVE-2013-2462 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462 [ 152 ] CVE-2013-2463 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463 [ 153 ] CVE-2013-2464 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464 [ 154 ] CVE-2013-2465 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465 [ 155 ] CVE-2013-2466 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466 [ 156 ] CVE-2013-2467 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467 [ 157 ] CVE-2013-2468 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468 [ 158 ] CVE-2013-2469 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469 [ 159 ] CVE-2013-2470 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470 [ 160 ] CVE-2013-2471 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471 [ 161 ] CVE-2013-2472 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472 [ 162 ] CVE-2013-2473 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473 [ 163 ] CVE-2013-3743 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743 [ 164 ] CVE-2013-3744 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744 [ 165 ] CVE-2013-3829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829 [ 166 ] CVE-2013-5772 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772 [ 167 ] CVE-2013-5774 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774 [ 168 ] CVE-2013-5775 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775 [ 169 ] CVE-2013-5776 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776 [ 170 ] CVE-2013-5777 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777 [ 171 ] CVE-2013-5778 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778 [ 172 ] CVE-2013-5780 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780 [ 173 ] CVE-2013-5782 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782 [ 174 ] CVE-2013-5783 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783 [ 175 ] CVE-2013-5784 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784 [ 176 ] CVE-2013-5787 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787 [ 177 ] CVE-2013-5788 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788 [ 178 ] CVE-2013-5789 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789 [ 179 ] CVE-2013-5790 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790 [ 180 ] CVE-2013-5797 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797 [ 181 ] CVE-2013-5800 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800 [ 182 ] CVE-2013-5801 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801 [ 183 ] CVE-2013-5802 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802 [ 184 ] CVE-2013-5803 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803 [ 185 ] CVE-2013-5804 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804 [ 186 ] CVE-2013-5805 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805 [ 187 ] CVE-2013-5806 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806 [ 188 ] CVE-2013-5809 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809 [ 189 ] CVE-2013-5810 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810 [ 190 ] CVE-2013-5812 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812 [ 191 ] CVE-2013-5814 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814 [ 192 ] CVE-2013-5817 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817 [ 193 ] CVE-2013-5818 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818 [ 194 ] CVE-2013-5819 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819 [ 195 ] CVE-2013-5820 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820 [ 196 ] CVE-2013-5823 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823 [ 197 ] CVE-2013-5824 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824 [ 198 ] CVE-2013-5825 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825 [ 199 ] CVE-2013-5829 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829 [ 200 ] CVE-2013-5830 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830 [ 201 ] CVE-2013-5831 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831 [ 202 ] CVE-2013-5832 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832 [ 203 ] CVE-2013-5838 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838 [ 204 ] CVE-2013-5840 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840 [ 205 ] CVE-2013-5842 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842 [ 206 ] CVE-2013-5843 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843 [ 207 ] CVE-2013-5844 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844 [ 208 ] CVE-2013-5846 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846 [ 209 ] CVE-2013-5848 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848 [ 210 ] CVE-2013-5849 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849 [ 211 ] CVE-2013-5850 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850 [ 212 ] CVE-2013-5851 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851 [ 213 ] CVE-2013-5852 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852 [ 214 ] CVE-2013-5854 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854 [ 215 ] CVE-2013-5870 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870 [ 216 ] CVE-2013-5878 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878 [ 217 ] CVE-2013-5887 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887 [ 218 ] CVE-2013-5888 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888 [ 219 ] CVE-2013-5889 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889 [ 220 ] CVE-2013-5893 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893 [ 221 ] CVE-2013-5895 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895 [ 222 ] CVE-2013-5896 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896 [ 223 ] CVE-2013-5898 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898 [ 224 ] CVE-2013-5899 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899 [ 225 ] CVE-2013-5902 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902 [ 226 ] CVE-2013-5904 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904 [ 227 ] CVE-2013-5905 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905 [ 228 ] CVE-2013-5906 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906 [ 229 ] CVE-2013-5907 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907 [ 230 ] CVE-2013-5910 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910 [ 231 ] CVE-2014-0368 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368 [ 232 ] CVE-2014-0373 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373 [ 233 ] CVE-2014-0375 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375 [ 234 ] CVE-2014-0376 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376 [ 235 ] CVE-2014-0382 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382 [ 236 ] CVE-2014-0385 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385 [ 237 ] CVE-2014-0387 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387 [ 238 ] CVE-2014-0403 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403 [ 239 ] CVE-2014-0408 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408 [ 240 ] CVE-2014-0410 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410 [ 241 ] CVE-2014-0411 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411 [ 242 ] CVE-2014-0415 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415 [ 243 ] CVE-2014-0416 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416 [ 244 ] CVE-2014-0417 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417 [ 245 ] CVE-2014-0418 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418 [ 246 ] CVE-2014-0422 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422 [ 247 ] CVE-2014-0423 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423 [ 248 ] CVE-2014-0424 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424 [ 249 ] CVE-2014-0428 http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428
Availability
This GLSA and any updates to it are available for viewing at the Gentoo Security Website:
http://security.gentoo.org/glsa/glsa-201401-30.xml
Concerns?
Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users' machines is of utmost importance to us. Any security concerns should be addressed to security@gentoo.org or alternatively, you may file a bug at https://bugs.gentoo.org.
License
Copyright 2014 Gentoo Foundation, Inc; referenced text belongs to its owner(s).
The contents of this document are licensed under the Creative Commons - Attribution / Share Alike license.
http://creativecommons.org/licenses/by-sa/2.5 . -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1
Note: the current version of the following document is available here: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c03441075
SUPPORT COMMUNICATION - SECURITY BULLETIN
Document ID: c03441075 Version: 1
HPSBUX02805 SSRT100919 rev.1 - HP-UX Running Java, Remote Unauthorized Access, Disclosure of Information, and Other Vulnerabilities
NOTICE: The information in this Security Bulletin should be acted upon as soon as possible.
Release Date: 2012-08-13 Last Updated: 2012-08-13
Potential Security Impact: Remote unauthorized access, disclosure of information, and other vulnerabilities
Source: Hewlett-Packard Company, HP Software Security Response Team
VULNERABILITY SUMMARY Potential security vulnerabilities have been identified in Java Runtime Environment (JRE) and Java Developer Kit (JDK) running on HP-UX. These vulnerabilities could allow remote unauthorized access, disclosure of information, and other vulnerabilities. HP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE 7.0.02 and 6.0.15
BACKGROUND
CVSS 2.0 Base Metrics
Reference Base Vector Base Score CVE-2012-0508 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-0551 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8 CVE-2012-1711 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5 CVE-2012-1713 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1716 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1718 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-1719 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0 CVE-2012-1720 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7 CVE-2012-1721 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1722 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1723 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1724 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0 CVE-2012-1725 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0 CVE-2012-1726 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4 =========================================================== Information on CVSS is documented in HP Customer Notice: HPSN-2008-002
RESOLUTION
HP has provided the following Java version upgrade to resolve these vulnerabilities. The upgrade is available from the following location
http://www.hp.com/go/java
HP-UX B.11.23, B.11.31 / JDK and JRE v7.0.02 or subsequent
HP-UX B.11.23, B.11.31 / JDK and JRE v6.0.15 or subsequent
HP-UX B.11.11, B.11.23 / JDK and JRE v6.0.15 or subsequent
MANUAL ACTIONS: Yes - Update For Java v7.0 update to Java v7.0.02 or subsequent For Java v6.0 update to Java v6.0.15 or subsequent
PRODUCT SPECIFIC INFORMATION
HP-UX Software Assistant: HP-UX Software Assistant is an enhanced application that replaces HP-UX Security Patch Check. It analyzes all Security Bulletins issued by HP and lists recommended actions that may apply to a specific HP-UX system. It can also download patches and create a depot automatically. For more information see https://www.hp.com/go/swa
The following text is for use by the HP-UX Software Assistant.
AFFECTED VERSIONS
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk70.JDK70-COM Jdk70.JDK70-DEMO Jdk70.JDK70-IPF32 Jdk70.JDK70-IPF64 Jre70.JRE70-COM Jre70.JRE70-IPF32 Jre70.JRE70-IPF32-HS Jre70.JRE70-IPF64 Jre70.JRE70-IPF64-HS action: install revision 1.7.0.02.00 or subsequent
HP-UX B.11.23 HP-UX B.11.31 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-IPF32 Jdk60.JDK60-IPF64 Jre60.JRE60-COM Jre60.JRE60-IPF32 Jre60.JRE60-IPF32-HS Jre60.JRE60-IPF64 Jre60.JRE60-IPF64-HS action: install revision 1.6.0.15.00 or subsequent
HP-UX B.11.11 HP-UX B.11.23 =========== Jdk60.JDK60-COM Jdk60.JDK60-DEMO Jdk60.JDK60-PA20 Jdk60.JDK60-PA20W Jre60.JRE60-COM Jre60.JRE60-COM-DOC Jre60.JRE60-PA20 Jre60.JRE60-PA20-HS Jre60.JRE60-PA20W Jre60.JRE60-PA20W-HS action: install revision 1.6.0.15.00 or subsequent
END AFFECTED VERSIONS
HISTORY Version:1 (rev.1) - 13 August 2012 Initial release
Third Party Security Patches: Third party security patches that are to be installed on systems running HP software products should be applied in accordance with the customer's patch management policy.
Support: For issues about implementing the recommendations of this Security Bulletin, contact normal HP Services support channel. For other issues about the content of this Security Bulletin, send e-mail to security-alert@hp.com.
Report: To report a potential security vulnerability with any HP supported product, send Email to: security-alert@hp.com
Subscribe: To initiate a subscription to receive future HP Security Bulletin alerts via Email: http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins
Security Bulletin List: A list of HP Security Bulletins, updated periodically, is contained in HP Security Notice HPSN-2011-001: https://h20566.www2.hp.com/portal/site/hpsc/public/kb/ docDisplay?docId=emr_na-c02964430
Security Bulletin Archive: A list of recently released Security Bulletins is available here: http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/
Software Product Category: The Software Product Category is represented in the title by the two characters following HPSB.
3C = 3COM 3P = 3rd Party Software GN = HP General Software HF = HP Hardware and Firmware MP = MPE/iX MU = Multi-Platform Software NS = NonStop Servers OV = OpenVMS PI = Printing and Imaging PV = ProCurve ST = Storage Software TU = Tru64 UNIX UX = HP-UX
Copyright 2012 Hewlett-Packard Development Company, L.P. Hewlett-Packard Company shall not be liable for technical or editorial errors or omissions contained herein. The information provided is provided "as is" without warranty of any kind. To the extent permitted by law, neither HP or its affiliates, subcontractors or suppliers will be liable for incidental,special or consequential damages including downtime cost; lost profits;damages relating to the procurement of substitute products or services; or damages for loss of data, or software restoration. The information in this document is subject to change without notice. Hewlett-Packard Company and the names of Hewlett-Packard products referenced herein are trademarks of Hewlett-Packard Company in the United States and other countries. Other product and company names mentioned herein may be trademarks of their respective owners. Content-Disposition: inline
============================================================================ Ubuntu Security Notice USN-1505-1 July 13, 2012
icedtea-web, openjdk-6 vulnerabilities
A security issue affects these releases of Ubuntu and its derivatives:
- Ubuntu 12.04 LTS
- Ubuntu 11.10
- Ubuntu 11.04
- Ubuntu 10.04 LTS
Summary:
Several security issues were fixed in OpenJDK 6. (CVE-2012-1724)
As part of this update, the IcedTea web browser applet plugin was updated for Ubuntu 10.04 LTS, Ubuntu 11.04, and Ubuntu 11.10.
Update instructions:
The problem can be corrected by updating your system to the following package versions:
Ubuntu 12.04 LTS: openjdk-6-jre 6b24-1.11.3-1ubuntu0.12.04.1
Ubuntu 11.10: icedtea-6-plugin 1.2-2ubuntu0.11.10.1 openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.10.1
Ubuntu 11.04: icedtea-6-plugin 1.2-2ubuntu0.11.04.1 openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.04.1
Ubuntu 10.04 LTS: icedtea-6-plugin 1.2-2ubuntu0.10.04.1 openjdk-6-jre 6b24-1.11.3-1ubuntu0.10.04.1
This update uses a new upstream release, which includes additional bug fixes. Further information about these flaws can be found on the Oracle Java SE Critical Patch page, listed in the References section
Show details on source website{ "@context": { "@vocab": "https://www.variotdbs.pl/ref/VARIoTentry#", "affected_products": { "@id": "https://www.variotdbs.pl/ref/affected_products" }, "configurations": { "@id": "https://www.variotdbs.pl/ref/configurations" }, "credits": { "@id": "https://www.variotdbs.pl/ref/credits" }, "cvss": { "@id": "https://www.variotdbs.pl/ref/cvss/" }, "description": { "@id": "https://www.variotdbs.pl/ref/description/" }, "exploit_availability": { "@id": "https://www.variotdbs.pl/ref/exploit_availability/" }, "external_ids": { "@id": "https://www.variotdbs.pl/ref/external_ids/" }, "iot": { "@id": "https://www.variotdbs.pl/ref/iot/" }, "iot_taxonomy": { "@id": "https://www.variotdbs.pl/ref/iot_taxonomy/" }, "patch": { "@id": "https://www.variotdbs.pl/ref/patch/" }, "problemtype_data": { "@id": "https://www.variotdbs.pl/ref/problemtype_data/" }, "references": { "@id": "https://www.variotdbs.pl/ref/references/" }, "sources": { "@id": "https://www.variotdbs.pl/ref/sources/" }, "sources_release_date": { "@id": "https://www.variotdbs.pl/ref/sources_release_date/" }, "sources_update_date": { "@id": "https://www.variotdbs.pl/ref/sources_update_date/" }, "threat_type": { "@id": "https://www.variotdbs.pl/ref/threat_type/" }, "title": { "@id": "https://www.variotdbs.pl/ref/title/" }, "type": { "@id": "https://www.variotdbs.pl/ref/type/" } }, "@id": "https://www.variotdbs.pl/vuln/VAR-201206-0059", "affected_products": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/affected_products#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "model": "ucosminexus developer standard", "scope": "eq", "trust": 1.5, "vendor": "hitachi", "version": "08-00-01" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "08-00-01" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 1.2, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server aus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.2" }, { "model": "icedtea6", "scope": "lt", "trust": 1.0, "vendor": "redhat", "version": "1.11.3" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux server", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "jre", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_37" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "enterprise linux eus", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.2" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.6.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "icedtea6", "scope": "gte", "trust": 1.0, "vendor": "redhat", "version": "1.11.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.7.0" }, { "model": "icedtea6", "scope": "lt", "trust": 1.0, "vendor": "redhat", "version": "1.10.8" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "jre", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "jdk", "scope": "eq", "trust": 1.0, "vendor": "oracle", "version": "1.5.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "5.0" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 1.0, "vendor": "redhat", "version": "6.0" }, { "model": "jdk", "scope": "lte", "trust": 1.0, "vendor": "oracle", "version": "1.4.2_37" }, { "model": "jre 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 08", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.6.0 03", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.7.0 2", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 22", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 1.6.0 25", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 27", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 24", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 14", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.6.0 30", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 16", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 12", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 12", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.7" }, { "model": "sdk 1.4.2 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 01", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.6.0 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00-06" }, { "model": "jre 1.6.0 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 15", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "08-00" }, { "model": "jdk 1.5.0 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.6.0 28", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 23", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 11", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 35", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 17", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 09", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jre 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 23", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 14", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 32", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 02", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 10", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 28", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.7.0 4", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 20", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 26", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.6.0 21", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jre 1.5.0 25", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 1.4.2 18", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 27", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 22", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 11", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jre 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 06", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "jdk 18", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "jdk", "scope": "eq", "trust": 0.9, "vendor": "oracle", "version": "1.7" }, { "model": "jre 1.4.2 37", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 04", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 16", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 17", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "sdk 1.4.2 19", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 26", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.9, "vendor": "hitachi", "version": "07-00-03" }, { "model": "jdk 1.6.0 22", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "jdk 1.6.0 24", "scope": null, "trust": 0.9, "vendor": "oracle", "version": null }, { "model": "sdk 1.4.2 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 1.5.0 29", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 31", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 30", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 15", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "sdk 1.4.2 33", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jre 02", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 13", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.6" }, { "model": "sdk 03", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.4.2" }, { "model": "sdk 1.4.2 32", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk .0 05", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jdk 0 10", "scope": "eq", "trust": 0.9, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0 13", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0 24", "scope": null, "trust": 0.9, "vendor": "sun", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-06" }, { "model": "jdk 1.5.0.0 11", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 11-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-10" }, { "model": "jdk 1.5.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.4.2 28", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk .0 04", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-03" }, { "model": "ucosminexus service platform )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk 01-b06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.6" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-70" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00-02" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-50" }, { "model": "jdk .0 03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "06-70" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00" }, { "model": "jdk 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.5.0.0 09", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-09" }, { "model": "jre 1.5.0.0 07", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 2", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 1.6.0 01", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-53" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-50" }, { "model": "jre 1.4.2 27", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jdk 07-b03", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jdk 06", "scope": "eq", "trust": 0.6, "vendor": "sun", "version": "1.5" }, { "model": "jre 1.5.0.0 08", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "jre 1.6.0 20", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-03" }, { "model": "jdk 1.5.0.0 12", "scope": null, "trust": 0.6, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.6, "vendor": "hitachi", "version": "07-00-10" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-02" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-06" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "trio tview software", "scope": "eq", "trust": 0.3, "vendor": "schneider electric", "version": "3.27.0" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-05" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "nonstop server h06.16.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "ucosminexus developer standard 06-71-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.6" }, { "model": "nonstop server j06.08.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-01" }, { "model": "nonstop server h06.15.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer professional 06-70-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "reflection suite for", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x2011" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "trio tview software", "scope": "ne", "trust": 0.3, "vendor": "schneider electric", "version": "3.29.0" }, { "model": "nonstop server j06.06.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "nonstop server j06.14", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "sdk 01", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-70" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.09.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional 06-70-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "nonstop server j06.04.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform sp2", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.13", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional 06-71-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-01" }, { "model": "linux sparc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "ucosminexus developer light 06-71-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "nonstop server j06.09.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "jre 27", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "nonstop server h06.18.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.22.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "nonstop server j06.12.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "3.5" }, { "model": "nonstop server j06.05.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "nonstop server j06.08.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.09.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "nonstop server j06.16", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus client for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server j6.0.14.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "enterprise linux desktop", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "freeflow print server 73.c0.41", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "enterprise linux desktop supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "010" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "enterprise linux supplementary server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "linux ia-64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6.2" }, { "model": "jdk 1.5.0 11", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform messaging", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "-0" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-02" }, { "model": "nonstop server j06.07.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux mandrake x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "enterprise linux workstation", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server j06.09.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 04", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "enterprise linux desktop client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "nonstop server j06.10.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-01" }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server j06.06.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.7.4" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "nonstop server h06.24.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "11.4" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-10" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-06" }, { "model": "jdk 1.5.0.0 06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-05" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "6.7" }, { "model": "nonstop server h06.25", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server h06.15.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "freeflow print server 73.b3.61", "scope": null, "trust": 0.3, "vendor": "xerox", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-60" }, { "model": "ucosminexus application server standard )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-20" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "ucosminexus developer light 06-70-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "jre 1.5.0 09", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "linux lts amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "linux mips", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "hp-ux b.11.11", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20" }, { "model": "jre beta", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5.0" }, { "model": "nonstop server j06.07.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-06" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-01" }, { "model": "jdk", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "nonstop server j06.08.04", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre", "scope": "eq", "trust": 0.3, "vendor": "ibm", "version": "5.0" }, { "model": "esx", "scope": "eq", "trust": 0.3, "vendor": "vmware", "version": "4.0" }, { "model": "enterprise server x86 64", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "reflection for secure it unix server", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "0" }, { "model": "jdk 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10-01" }, { "model": "nonstop server h06.15.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.24", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard 06-71-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "opensuse", "scope": "eq", "trust": 0.3, "vendor": "s u s e", "version": "12.1" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2010.1" }, { "model": "nonstop server h06.16.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional for plug-in", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server h06.18.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.20.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "1.0" }, { "model": "enterprise linux hpc node optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-20" }, { "model": "enterprise linux server supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server j06.13.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.23", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise server", "scope": "eq", "trust": 0.3, "vendor": "mandrakesoft", "version": "5" }, { "model": "jdk 1.5.0 11-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "nonstop server h06.19.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.1" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "ucosminexus developer light 06-70-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-09" }, { "model": "reflection for secure it windows server", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "0" }, { "model": "enterprise linux workstation supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.22.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-02" }, { "model": "linux amd64", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "enterprise linux workstation optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "ucosminexus client", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-03" }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "nonstop server h06.19.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "reflection", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "x2011" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-10" }, { "model": "enterprise linux", "scope": "eq", "trust": 0.3, "vendor": "oracle", "version": "6" }, { "model": "ucosminexus developer light 06-70-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jre 28", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux lts i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "12.04" }, { "model": "nonstop server j06.11.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50" }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "nonstop server j06.15", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux mandrake", "scope": "eq", "trust": 0.3, "vendor": "mandriva", "version": "2011" }, { "model": "ucosminexus developer light", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "reflection for secure it unix client", "scope": "eq", "trust": 0.3, "vendor": "attachmate", "version": "0" }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-60" }, { "model": "nonstop server h06.21.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server express", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-70" }, { "model": "mac os server", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.20.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-01" }, { "model": "jre 10-b03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "ucosminexus operator", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-02" }, { "model": "hp-ux b.11.31", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-10" }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.2" }, { "model": "linux s/390", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "aura experience portal", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.05.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jre 07", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "nonstop server j06.07.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer light 06-70-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-50" }, { "model": "ucosminexus application server express (solaris(sparc", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server h06.21.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.19.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 0 09", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "aura conferencing standard", "scope": null, "trust": 0.3, "vendor": "avaya", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00-02" }, { "model": "jre 1.5.0 08", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus service platform", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-09" }, { "model": "ucosminexus developer standard 06-70-/b", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "linux i386", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.10" }, { "model": "ucosminexus application server smart edition", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "nonstop server j06.11.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.26.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "enterprise linux server optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server j06.04.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura conferencing sp1 standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server j06.04.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.06.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus primary server base", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "mac os", "scope": "eq", "trust": 0.3, "vendor": "apple", "version": "x10.6.8" }, { "model": "nonstop server h06.21.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional 06-71-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-03-03" }, { "model": "ucosminexus developer light 06-71-/d", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-01" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "nonstop server j06.06.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0 07-b03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "aura system platform sp3", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "linux enterprise desktop sp1", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "ucosminexus developer professional 06-71-/j", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "jdk 1.6.0 01-b06", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional 06-71-/h", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-70" }, { "model": "nonstop server h06.20.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50" }, { "model": "nonstop server j06.10.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "enterprise linux desktop optional", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "nonstop server h06.17.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server express )", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "09-00" }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-00" }, { "model": "enterprise linux hpc node supplementary", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "enterprise linux desktop supplementary client", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "ucosminexus developer standard 06-70-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "ucosminexus application server standard-r", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "0" }, { "model": "linux", "scope": null, "trust": 0.3, "vendor": "gentoo", "version": null }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "10.04" }, { "model": "enterprise linux hpc node", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "6" }, { "model": "nonstop server h06.16.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "jdk 1.5.0.0 03", "scope": null, "trust": 0.3, "vendor": "sun", "version": null }, { "model": "ucosminexus developer professional 06-70-/f", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "aura system platform", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0.1" }, { "model": "enterprise linux server", "scope": "eq", "trust": 0.3, "vendor": "redhat", "version": "5" }, { "model": "nonstop server j06.05.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer professional", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "08-53" }, { "model": "sdk 02", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.4.2" }, { "model": "linux ia-32", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "linux arm", "scope": "eq", "trust": 0.3, "vendor": "ubuntu", "version": "11.04" }, { "model": "nonstop server h06.20.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "06-71" }, { "model": "linux enterprise desktop sp2", "scope": "eq", "trust": 0.3, "vendor": "suse", "version": "11" }, { "model": "jdk 0 03", "scope": "eq", "trust": 0.3, "vendor": "sun", "version": "1.5" }, { "model": "ucosminexus developer light 06-71-/c", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "nonstop server j06.09.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura communication manager utility services", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.2" }, { "model": "ucosminexus service architect", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00" }, { "model": "linux powerpc", "scope": "eq", "trust": 0.3, "vendor": "debian", "version": "6.0" }, { "model": "nonstop server h06.17.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.08.03", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "aura conferencing standard", "scope": "eq", "trust": 0.3, "vendor": "avaya", "version": "6.0" }, { "model": "ucosminexus developer professional 06-71-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null }, { "model": "nonstop server j06.10.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus application server standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-50-10" }, { "model": "nonstop server h06.25.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.18.01", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.27", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server h06.17.00", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "nonstop server j06.14.02", "scope": null, "trust": 0.3, "vendor": "hp", "version": null }, { "model": "ucosminexus developer standard", "scope": "eq", "trust": 0.3, "vendor": "hitachi", "version": "07-00-10" }, { "model": "ucosminexus developer standard 06-70-/a", "scope": null, "trust": 0.3, "vendor": "hitachi", "version": null } ], "sources": [ { "db": "BID", "id": "53960" }, { "db": "NVD", "id": "CVE-2012-1723" } ] }, "configurations": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/configurations#", "children": { "@container": "@list" }, "cpe_match": { "@container": "@list" }, "data": { "@container": "@list" }, "nodes": { "@container": "@list" } }, "data": [ { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update32:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update32:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_37", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_37", "vulnerable": true } ], "operator": "OR" } ] } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1723" } ] }, "credits": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/credits#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle", "sources": [ { "db": "BID", "id": "53960" } ], "trust": 0.3 }, "cve": "CVE-2012-1723", "cvss": { "@context": { "cvssV2": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV2#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV2" }, "cvssV3": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/cvss/cvssV3#" }, "@id": "https://www.variotdbs.pl/ref/cvss/cvssV3/" }, "severity": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/cvss/severity#" }, "@id": "https://www.variotdbs.pl/ref/cvss/severity" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" }, "@id": "https://www.variotdbs.pl/ref/sources" } }, "data": [ { "cvssV2": [ { "acInsufInfo": false, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "NVD", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "trust": 1.0, "userInteractionRequired": false, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, { "acInsufInfo": null, "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "author": "VULMON", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "exploitabilityScore": 10.0, "id": "CVE-2012-1723", "impactScore": 10.0, "integrityImpact": "COMPLETE", "obtainAllPrivilege": null, "obtainOtherPrivilege": null, "obtainUserPrivilege": null, "severity": "HIGH", "trust": 0.1, "userInteractionRequired": null, "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" } ], "cvssV3": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "author": "NVD", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "exploitabilityScore": 3.9, "impactScore": 5.9, "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "trust": 1.0, "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" } ], "severity": [ { "author": "NVD", "id": "CVE-2012-1723", "trust": 1.0, "value": "CRITICAL" }, { "author": "VULMON", "id": "CVE-2012-1723", "trust": 0.1, "value": "HIGH" } ] } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-1723" }, { "db": "NVD", "id": "CVE-2012-1723" } ] }, "description": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/description#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot. Oracle Java SE is prone to a remote code execution vulnerability in Java Runtime Environment. \nThe vulnerability can be exploited over multiple protocols. This issue affects the \u0027Hotspot\u0027 sub-component. \nThis vulnerability affects the following supported versions:\n7 Update 4, 6 Update 32, 5 Update 35, 1.4.2_37. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nAPPLE-SA-2012-06-12-1 Java for OS X 2012-004 and Java for\nMac OS X 10.6 Update 9\n\nJava for OS X 2012-004 and Java for Mac OS X 10.6 Update 9 is now\navailable and addresses the following:\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7.4, OS X Lion Server v10.7.4\nImpact: Multiple vulnerabilities in Java\nDescription: Multiple vulnerabilities exist in Java, the most\nserious of which may allow an untrusted Java applet to execute\narbitrary code outside the Java sandbox. \nThese issues are addressed by updating to Java version 1.6.0_33. \nFurther information is available via the Java website at http://www.o\nracle.com/technetwork/java/javase/releasenotes-136954.html\nCVE-ID\nCVE-2012-0551\nCVE-2012-1711\nCVE-2012-1713\nCVE-2012-1716\nCVE-2012-1718\nCVE-2012-1719\nCVE-2012-1721\nCVE-2012-1722\nCVE-2012-1723\nCVE-2012-1724\nCVE-2012-1725\n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8\nImpact: The Java browser plugin and Java Web Start are deactivated\nif they remain unused for 35 days\nDescription: As a security hardening measure, the Java browser\nplugin and Java Web Start are deactivated if they are unused for 35\ndays. Users may re-enable Java if they\nencounter Java applets on a web page or Java Web Start applications\nby clicking the region labeled \"Inactive plug-in\" on a web page. This\nsecurity measure is also available for OS Lion systems if the prior\nupdate \"Java for OS X 2012-003\" was not installed. \n\nJava\nAvailable for: Mac OS X v10.6.8, Mac OS X Server v10.6.8,\nOS X Lion v10.7.4, OS X Lion Server v10.7.4\nImpact: The Java browser plugin and Java Web Start are deactivated\nif they do not meet the criteria for minimum safe version\nDescription: As a security hardening measure, the Java browser\nplugin and Java Web Start are deactivated if they do not meet the\ncriteria for minimum safe version. The minimum safe version of Java\nis updated daily, as needed. \n\nNote: These updates include the security content from Java for\nOS X 2012-003 and Java for Mac OS X 10.6 Update 8. \n\n\nJava for OS X 2012-004 and Java for Mac OS X 10.6 Update 9\nmay be obtained from the Software Update pane in System Preferences,\nor Apple\u0027s Software Downloads web site:\nhttp://www.apple.com/support/downloads/\n\nFor Mac OS X v10.6 systems\nThe download file is named: JavaForMacOSX10.6.dmg\nIts SHA-1 digest is: c2fcc844b7073d8243588f3407eb3ce1d497043d\n\nFor OS X Lion systems\nThe download file is named: JavaForOSX.dmg\nIts SHA-1 digest is: f176546327bc62d8cd397d54d1dc22b72aee1d2b\n\nInformation will also be posted to the Apple Security Updates\nweb site: http://support.apple.com/kb/HT1222\n\nThis message is signed with Apple\u0027s Product Security PGP key,\nand details are available at:\nhttps://www.apple.com/support/security/pgp/\n\n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG/MacGPG2 v2.0.17 (Darwin)\nComment: GPGTools - http://gpgtools.org\n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\nlTEVodir4Ubn3QZQ0SK7\n=J235\n-----END PGP SIGNATURE-----\n. \n\nCVE-2012-1711 CVE-2012-1719\n \n Multiple errors in the CORBA implementation could lead to\n breakouts of the Java sandbox \n\nCVE-2012-1713\n\n Missing input sanitising in the font manager could lead to\n the execution of arbitrary code. \n \nCVE-2012-1716\n\n The SynthLookAndFeel Swing class could be abused to break\n out of the Java sandbox. \n\nCVE-2012-1723 CVE-2012-1725\n\n Validation errors in the bytecode verifier of the Hotspot VM\n could lead to breakouts of the Java sandbox. \n * S7143872, CVE-2012-1718: Improve certificate extension processing\n * S7143851, CVE-2012-1719: Improve IIOP stub and tie generation in RMIC\n * S7152811, CVE-2012-1723: Issues in client compiler\n * S7157609, CVE-2012-1724: Issues with loop\n * S7160757, CVE-2012-1725: Problem with hotspot/runtime_classfile\n * S7110720: Issue with vm config file loadingIssue with vm config\n file loading\n * S7145239: Finetune package definition restriction\n * S7160677: missing else in fix for 7152811\n \n The updated packages provides icedtea6-1.11.3 which is not vulnerable\n to these issues. The verification\n of md5 checksums and GPG signatures is performed automatically for you. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\n=====================================================================\n Red Hat Security Advisory\n\nSynopsis: Important: java-1.7.0-openjdk security and bug fix update\nAdvisory ID: RHSA-2012:1009-01\nProduct: Red Hat Enterprise Linux\nAdvisory URL: https://rhn.redhat.com/errata/RHSA-2012-1009.html\nIssue date: 2012-06-20\nCVE Names: CVE-2012-1711 CVE-2012-1713 CVE-2012-1716 \n CVE-2012-1717 CVE-2012-1718 CVE-2012-1719 \n CVE-2012-1723 CVE-2012-1724 CVE-2012-1725 \n CVE-2012-1726 \n=====================================================================\n\n1. Summary:\n\nUpdated java-1.7.0-openjdk packages that fix several security issues and\none bug are now available for Red Hat Enterprise Linux 6. \n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section. \n\n2. Relevant releases/architectures:\n\nRed Hat Enterprise Linux Desktop (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Desktop Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux HPC Node Optional (v. 6) - noarch, x86_64\nRed Hat Enterprise Linux Server (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Server Optional (v. 6) - i386, noarch, x86_64\nRed Hat Enterprise Linux Workstation (v. 6) - i386, x86_64\nRed Hat Enterprise Linux Workstation Optional (v. 6) - i386, noarch, x86_64\n\n3. Description:\n\nThese packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit. \n\nMultiple flaws were discovered in the CORBA (Common Object Request Broker\nArchitecture) implementation in Java. A malicious Java application or\napplet could use these flaws to bypass Java sandbox restrictions or modify\nimmutable object data. (CVE-2012-1711, CVE-2012-1719)\n\nIt was discovered that the SynthLookAndFeel class from Swing did not\nproperly prevent access to certain UI elements from outside the current\napplication context. A malicious Java application or applet could use this\nflaw to crash the Java Virtual Machine, or bypass Java sandbox\nrestrictions. (CVE-2012-1716)\n\nMultiple flaws were discovered in the font manager\u0027s layout lookup\nimplementation. A specially-crafted font file could cause the Java Virtual\nMachine to crash or, possibly, execute arbitrary code with the privileges\nof the user running the virtual machine. (CVE-2012-1713)\n\nMultiple flaws were found in the way the Java HotSpot Virtual Machine\nverified the bytecode of the class file to be executed. A specially-crafted\nJava application or applet could use these flaws to crash the Java Virtual\nMachine, or bypass Java sandbox restrictions. (CVE-2012-1723,\nCVE-2012-1725)\n\nIt was discovered that java.lang.invoke.MethodHandles.Lookup did not\nproperly honor access modes. An untrusted Java application or applet could\nuse this flaw to bypass Java sandbox restrictions. (CVE-2012-1726)\n\nIt was discovered that the Java XML parser did not properly handle certain\nXML documents. An attacker able to make a Java application parse a\nspecially-crafted XML file could use this flaw to make the XML parser enter\nan infinite loop. (CVE-2012-1724)\n\nIt was discovered that the Java security classes did not properly handle\nCertificate Revocation Lists (CRL). CRL containing entries with duplicate\ncertificate serial numbers could have been ignored. (CVE-2012-1718)\n\nIt was discovered that various classes of the Java Runtime library could\ncreate temporary files with insecure permissions. A local attacker could\nuse this flaw to gain access to the content of such temporary files. \n(CVE-2012-1717)\n\nThis update also fixes the following bug:\n\n* Attempting to compile a SystemTap script using the jstack tapset could\nhave failed with an error similar to the following:\n\nerror: the frame size of 272 bytes is larger than 256 bytes\n\nThis update corrects the jstack tapset and resolves this issue. (BZ#833035)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.2.1. Refer to\nthe NEWS file, linked to in the References, for further information. \n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect. \n\n4. Solution:\n\nBefore applying this update, make sure all previously-released errata\nrelevant to your system have been applied. \n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\n5. Bugs fixed (http://bugzilla.redhat.com/):\n\n829354 - CVE-2012-1711 OpenJDK: improper protection of CORBA data models (CORBA, 7079902)\n829358 - CVE-2012-1717 OpenJDK: insecure temporary file permissions (JRE, 7143606)\n829360 - CVE-2012-1716 OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)\n829361 - CVE-2012-1713 OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)\n829371 - CVE-2012-1719 OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)\n829372 - CVE-2012-1718 OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)\n829373 - CVE-2012-1723 OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)\n829374 - CVE-2012-1724 OpenJDK: XML parsing infinite loop (JAXP, 7157609)\n829376 - CVE-2012-1725 OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)\n829377 - CVE-2012-1726 OpenJDK: java.lang.invoke.MethodHandles.Lookup does not honor access modes (Libraries, 7165628)\n\n6. Package List:\n\nRed Hat Enterprise Linux Desktop (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Desktop Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux HPC Node Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Server Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm\n\nx86_64:\njava-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\n\nRed Hat Enterprise Linux Workstation Optional (v. 6):\n\nSource:\nftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/java-1.7.0-openjdk-1.7.0.5-2.2.1.el6_3.src.rpm\n\ni386:\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.i686.rpm\njava-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.i686.rpm\n\nnoarch:\njava-1.7.0-openjdk-javadoc-1.7.0.5-2.2.1.el6_3.noarch.rpm\n\nx86_64:\njava-1.7.0-openjdk-debuginfo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-demo-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-devel-1.7.0.5-2.2.1.el6_3.x86_64.rpm\njava-1.7.0-openjdk-src-1.7.0.5-2.2.1.el6_3.x86_64.rpm\n\nThese packages are GPG signed by Red Hat for security. Our key and\ndetails on how to verify the signature are available from\nhttps://access.redhat.com/security/team/key/#package\n\n7. References:\n\nhttps://www.redhat.com/security/data/cve/CVE-2012-1711.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1713.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1716.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1717.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1718.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1719.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1723.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1724.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1725.html\nhttps://www.redhat.com/security/data/cve/CVE-2012-1726.html\nhttps://access.redhat.com/security/updates/classification/#important\nhttp://icedtea.classpath.org/hg/release/icedtea7-2.2/file/icedtea-2.2.1/NEWS\nhttp://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html\n\n8. Contact:\n\nThe Red Hat security contact is \u003csecalert@redhat.com\u003e. More contact\ndetails at https://access.redhat.com/security/team/contact/\n\nCopyright 2012 Red Hat, Inc. \n-----BEGIN PGP SIGNATURE-----\nVersion: GnuPG v1.4.4 (GNU/Linux)\n\niD8DBQFP4bdMXlSAg2UNWIIRAgLZAJ4rVT0qeWA3N7RGN/RRjkpcTqtF4wCeNbiZ\n7KUEsZqVLjXnfpCmLH3lpCM=\n=GGr3\n-----END PGP SIGNATURE-----\n\n\n--\nRHSA-announce mailing list\nRHSA-announce@redhat.com\nhttps://www.redhat.com/mailman/listinfo/rhsa-announce\n. ----------------------------------------------------------------------\n\nBecome a PSI 3.0 beta tester!\nTest-drive the new beta version and tell us what you think about its extended automatic update function and significantly enhanced user-interface. \nDownload it here!\nhttp://secunia.com/psi_30_beta_launch\n\n----------------------------------------------------------------------\n\nTITLE:\nuCosminexus Products Multiple Vulnerabilities\n\nSECUNIA ADVISORY ID:\nSA49578\n\nVERIFY ADVISORY:\nSecunia.com\nhttp://secunia.com/advisories/49578/\nCustomer Area (Credentials Required)\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49578\n\nRELEASE DATE:\n2012-06-15\n\nDISCUSS ADVISORY:\nhttp://secunia.com/advisories/49578/#comments\n\nAVAILABLE ON SITE AND IN CUSTOMER AREA:\n * Last Update\n * Popularity\n * Comments\n * Criticality Level\n * Impact\n * Where\n * Solution Status\n * Operating System / Software\n * CVE Reference(s)\n\nhttp://secunia.com/advisories/49578/\n\nONLY AVAILABLE IN CUSTOMER AREA:\n * Authentication Level\n * Report Reliability\n * Secunia PoC\n * Secunia Analysis\n * Systems Affected\n * Approve Distribution\n * Remediation Status\n * Secunia CVSS Score\n * CVSS\n\nhttps://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49578\n\nONLY AVAILABLE WITH SECUNIA CSI AND SECUNIA PSI:\n * AUTOMATED SCANNING\n\nhttp://secunia.com/vulnerability_scanning/personal/\nhttp://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/\n\nDESCRIPTION:\nHitachi has acknowledged multiple vulnerabilities in uCosminexus\nproducts, which can be exploited by malicious, local users to\ndisclose potentially sensitive information, manipulate certain data,\nand cause a DoS (Denial of Service) and by malicious people to\nconduct cross-site scripting attacks, disclose potentially sensitive\ninformation, manipulate certain data, cause a DoS (Denial of\nService), and compromise a vulnerable system. \n\nThe vulnerabilities are caused due to vulnerabilities in the bundled\nversion of Cosminexus Developer\u0027s Kit for Java. \n\nFor more information:\nSA49472\n\nPlease see the vendor\u0027s advisory for a list of affected products. \n\nORIGINAL ADVISORY:\nHS12-015:\nhttp://www.hitachi.co.jp/Prod/comp/soft1/global/security/info/vuls/HS12-015/index.html\n\nOTHER REFERENCES:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nDEEP LINKS:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED DESCRIPTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXTENDED SOLUTION:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\nEXPLOIT:\nFurther details available in Customer Area:\nhttp://secunia.com/vulnerability_intelligence/\n\n----------------------------------------------------------------------\n\nAbout:\nThis Advisory was delivered by Secunia as a free service to help\nprivate users keeping their systems up to date against the latest\nvulnerabilities. \n\nSubscribe:\nhttp://secunia.com/advisories/secunia_security_advisories/\n\nDefinitions: (Criticality, Where etc.)\nhttp://secunia.com/advisories/about_secunia_advisories/\n\n\nPlease Note:\nSecunia recommends that you verify all advisories you receive by\nclicking the link. \nSecunia NEVER sends attached files with advisories. \nSecunia does not advise people to install third party patches, only\nuse those supplied by the vendor. \n\n----------------------------------------------------------------------\n\nUnsubscribe: Secunia Security Advisories\nhttp://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org\n\n----------------------------------------------------------------------\n\n\n. - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\nGentoo Linux Security Advisory GLSA 201401-30\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n http://security.gentoo.org/\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\n Severity: High\n Title: Oracle JRE/JDK: Multiple vulnerabilities\n Date: January 27, 2014\n Bugs: #404071, #421073, #433094, #438706, #451206, #455174,\n #458444, #460360, #466212, #473830, #473980, #488210, #498148\n ID: 201401-30\n\n- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -\n\nSynopsis\n========\n\nMultiple vulnerabilities have been found in the Oracle JRE/JDK,\nallowing attackers to cause unspecified impact. \n\nAffected packages\n=================\n\n -------------------------------------------------------------------\n Package / Vulnerable / Unaffected\n -------------------------------------------------------------------\n 1 dev-java/sun-jdk \u003c= 1.6.0.45 Vulnerable!\n 2 dev-java/oracle-jdk-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 3 dev-java/sun-jre-bin \u003c= 1.6.0.45 Vulnerable!\n 4 dev-java/oracle-jre-bin \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n 5 app-emulation/emul-linux-x86-java\n \u003c 1.7.0.51 \u003e= 1.7.0.51 *\n -------------------------------------------------------------------\n NOTE: Certain packages are still vulnerable. Users should migrate\n to another package if one is available or wait for the\n existing packages to be marked stable by their\n architecture maintainers. \n -------------------------------------------------------------------\n NOTE: Packages marked with asterisks require manual intervention!\n -------------------------------------------------------------------\n 5 affected packages\n\nDescription\n===========\n\nMultiple vulnerabilities have been reported in the Oracle Java\nimplementation. Please review the CVE identifiers referenced below for\ndetails. \n\nImpact\n======\n\nAn unauthenticated, remote attacker could exploit these vulnerabilities\nto execute arbitrary code. \nFurthermore, a local or remote attacker could exploit these\nvulnerabilities to cause unspecified impact, possibly including remote\nexecution of arbitrary code. \n\nWorkaround\n==========\n\nThere is no known workaround at this time. \n\nResolution\n==========\n\nAll Oracle JDK 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jdk-bin-1.7.0.51\"\n\nAll Oracle JRE 1.7 users should upgrade to the latest version:\n\n # emerge --sync\n # emerge --ask --oneshot -v \"\u003e=dev-java/oracle-jre-bin-1.7.0.51\"\n\nAll users of the precompiled 32-bit Oracle JRE should upgrade to the\nlatest version:\n\n # emerge --sync\n # emerge -a -1 -v \"\u003e=app-emulation/emul-linux-x86-java-1.7.0.51\"\n\nAll Sun Microsystems JDK/JRE 1.6 users are suggested to upgrade to one\nof the newer Oracle packages like dev-java/oracle-jdk-bin or\ndev-java/oracle-jre-bin or choose another alternative we provide; eg. \nthe IBM JDK/JRE or the open source IcedTea. \n\nReferences\n==========\n\n[ 1 ] CVE-2011-3563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-3563\n[ 2 ] CVE-2011-5035\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2011-5035\n[ 3 ] CVE-2012-0497\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0497\n[ 4 ] CVE-2012-0498\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0498\n[ 5 ] CVE-2012-0499\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0499\n[ 6 ] CVE-2012-0500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0500\n[ 7 ] CVE-2012-0501\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0501\n[ 8 ] CVE-2012-0502\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0502\n[ 9 ] CVE-2012-0503\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0503\n[ 10 ] CVE-2012-0504\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0504\n[ 11 ] CVE-2012-0505\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0505\n[ 12 ] CVE-2012-0506\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0506\n[ 13 ] CVE-2012-0507\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0507\n[ 14 ] CVE-2012-0547\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-0547\n[ 15 ] CVE-2012-1531\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1531\n[ 16 ] CVE-2012-1532\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1532\n[ 17 ] CVE-2012-1533\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1533\n[ 18 ] CVE-2012-1541\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1541\n[ 19 ] CVE-2012-1682\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1682\n[ 20 ] CVE-2012-1711\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1711\n[ 21 ] CVE-2012-1713\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1713\n[ 22 ] CVE-2012-1716\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1716\n[ 23 ] CVE-2012-1717\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1717\n[ 24 ] CVE-2012-1718\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1718\n[ 25 ] CVE-2012-1719\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1719\n[ 26 ] CVE-2012-1721\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1721\n[ 27 ] CVE-2012-1722\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1722\n[ 28 ] CVE-2012-1723\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1723\n[ 29 ] CVE-2012-1724\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1724\n[ 30 ] CVE-2012-1725\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1725\n[ 31 ] CVE-2012-1726\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-1726\n[ 32 ] CVE-2012-3136\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3136\n[ 33 ] CVE-2012-3143\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3143\n[ 34 ] CVE-2012-3159\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3159\n[ 35 ] CVE-2012-3174\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3174\n[ 36 ] CVE-2012-3213\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3213\n[ 37 ] CVE-2012-3216\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3216\n[ 38 ] CVE-2012-3342\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3342\n[ 39 ] CVE-2012-4416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4416\n[ 40 ] CVE-2012-4681\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-4681\n[ 41 ] CVE-2012-5067\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5067\n[ 42 ] CVE-2012-5068\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5068\n[ 43 ] CVE-2012-5069\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5069\n[ 44 ] CVE-2012-5070\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5070\n[ 45 ] CVE-2012-5071\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5071\n[ 46 ] CVE-2012-5072\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5072\n[ 47 ] CVE-2012-5073\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5073\n[ 48 ] CVE-2012-5074\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5074\n[ 49 ] CVE-2012-5075\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5075\n[ 50 ] CVE-2012-5076\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5076\n[ 51 ] CVE-2012-5077\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5077\n[ 52 ] CVE-2012-5079\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5079\n[ 53 ] CVE-2012-5081\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5081\n[ 54 ] CVE-2012-5083\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5083\n[ 55 ] CVE-2012-5084\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5084\n[ 56 ] CVE-2012-5085\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5085\n[ 57 ] CVE-2012-5086\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5086\n[ 58 ] CVE-2012-5087\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5087\n[ 59 ] CVE-2012-5088\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5088\n[ 60 ] CVE-2012-5089\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-5089\n[ 61 ] CVE-2013-0169\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0169\n[ 62 ] CVE-2013-0351\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0351\n[ 63 ] CVE-2013-0401\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0401\n[ 64 ] CVE-2013-0402\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0402\n[ 65 ] CVE-2013-0409\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0409\n[ 66 ] CVE-2013-0419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0419\n[ 67 ] CVE-2013-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0422\n[ 68 ] CVE-2013-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0423\n[ 69 ] CVE-2013-0430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0430\n[ 70 ] CVE-2013-0437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0437\n[ 71 ] CVE-2013-0438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0438\n[ 72 ] CVE-2013-0445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0445\n[ 73 ] CVE-2013-0446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0446\n[ 74 ] CVE-2013-0448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0448\n[ 75 ] CVE-2013-0449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0449\n[ 76 ] CVE-2013-0809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-0809\n[ 77 ] CVE-2013-1473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1473\n[ 78 ] CVE-2013-1479\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1479\n[ 79 ] CVE-2013-1481\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1481\n[ 80 ] CVE-2013-1484\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1484\n[ 81 ] CVE-2013-1485\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1485\n[ 82 ] CVE-2013-1486\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1486\n[ 83 ] CVE-2013-1487\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1487\n[ 84 ] CVE-2013-1488\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1488\n[ 85 ] CVE-2013-1491\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1491\n[ 86 ] CVE-2013-1493\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1493\n[ 87 ] CVE-2013-1500\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1500\n[ 88 ] CVE-2013-1518\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1518\n[ 89 ] CVE-2013-1537\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1537\n[ 90 ] CVE-2013-1540\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1540\n[ 91 ] CVE-2013-1557\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1557\n[ 92 ] CVE-2013-1558\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1558\n[ 93 ] CVE-2013-1561\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1561\n[ 94 ] CVE-2013-1563\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1563\n[ 95 ] CVE-2013-1564\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1564\n[ 96 ] CVE-2013-1569\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1569\n[ 97 ] CVE-2013-1571\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-1571\n[ 98 ] CVE-2013-2383\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2383\n[ 99 ] CVE-2013-2384\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2384\n[ 100 ] CVE-2013-2394\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2394\n[ 101 ] CVE-2013-2400\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2400\n[ 102 ] CVE-2013-2407\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2407\n[ 103 ] CVE-2013-2412\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2412\n[ 104 ] CVE-2013-2414\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2414\n[ 105 ] CVE-2013-2415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2415\n[ 106 ] CVE-2013-2416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2416\n[ 107 ] CVE-2013-2417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2417\n[ 108 ] CVE-2013-2418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2418\n[ 109 ] CVE-2013-2419\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2419\n[ 110 ] CVE-2013-2420\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2420\n[ 111 ] CVE-2013-2421\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2421\n[ 112 ] CVE-2013-2422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2422\n[ 113 ] CVE-2013-2423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2423\n[ 114 ] CVE-2013-2424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2424\n[ 115 ] CVE-2013-2425\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2425\n[ 116 ] CVE-2013-2426\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2426\n[ 117 ] CVE-2013-2427\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2427\n[ 118 ] CVE-2013-2428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2428\n[ 119 ] CVE-2013-2429\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2429\n[ 120 ] CVE-2013-2430\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2430\n[ 121 ] CVE-2013-2431\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2431\n[ 122 ] CVE-2013-2432\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2432\n[ 123 ] CVE-2013-2433\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2433\n[ 124 ] CVE-2013-2434\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2434\n[ 125 ] CVE-2013-2435\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2435\n[ 126 ] CVE-2013-2436\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2436\n[ 127 ] CVE-2013-2437\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2437\n[ 128 ] CVE-2013-2438\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2438\n[ 129 ] CVE-2013-2439\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2439\n[ 130 ] CVE-2013-2440\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2440\n[ 131 ] CVE-2013-2442\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2442\n[ 132 ] CVE-2013-2443\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2443\n[ 133 ] CVE-2013-2444\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2444\n[ 134 ] CVE-2013-2445\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2445\n[ 135 ] CVE-2013-2446\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2446\n[ 136 ] CVE-2013-2447\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2447\n[ 137 ] CVE-2013-2448\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2448\n[ 138 ] CVE-2013-2449\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2449\n[ 139 ] CVE-2013-2450\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2450\n[ 140 ] CVE-2013-2451\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2451\n[ 141 ] CVE-2013-2452\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2452\n[ 142 ] CVE-2013-2453\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2453\n[ 143 ] CVE-2013-2454\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2454\n[ 144 ] CVE-2013-2455\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2455\n[ 145 ] CVE-2013-2456\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2456\n[ 146 ] CVE-2013-2457\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2457\n[ 147 ] CVE-2013-2458\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2458\n[ 148 ] CVE-2013-2459\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2459\n[ 149 ] CVE-2013-2460\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2460\n[ 150 ] CVE-2013-2461\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2461\n[ 151 ] CVE-2013-2462\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2462\n[ 152 ] CVE-2013-2463\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2463\n[ 153 ] CVE-2013-2464\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2464\n[ 154 ] CVE-2013-2465\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2465\n[ 155 ] CVE-2013-2466\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2466\n[ 156 ] CVE-2013-2467\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2467\n[ 157 ] CVE-2013-2468\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2468\n[ 158 ] CVE-2013-2469\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2469\n[ 159 ] CVE-2013-2470\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2470\n[ 160 ] CVE-2013-2471\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2471\n[ 161 ] CVE-2013-2472\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2472\n[ 162 ] CVE-2013-2473\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-2473\n[ 163 ] CVE-2013-3743\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3743\n[ 164 ] CVE-2013-3744\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3744\n[ 165 ] CVE-2013-3829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-3829\n[ 166 ] CVE-2013-5772\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5772\n[ 167 ] CVE-2013-5774\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5774\n[ 168 ] CVE-2013-5775\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5775\n[ 169 ] CVE-2013-5776\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5776\n[ 170 ] CVE-2013-5777\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5777\n[ 171 ] CVE-2013-5778\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5778\n[ 172 ] CVE-2013-5780\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5780\n[ 173 ] CVE-2013-5782\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5782\n[ 174 ] CVE-2013-5783\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5783\n[ 175 ] CVE-2013-5784\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5784\n[ 176 ] CVE-2013-5787\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5787\n[ 177 ] CVE-2013-5788\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5788\n[ 178 ] CVE-2013-5789\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5789\n[ 179 ] CVE-2013-5790\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5790\n[ 180 ] CVE-2013-5797\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5797\n[ 181 ] CVE-2013-5800\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5800\n[ 182 ] CVE-2013-5801\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5801\n[ 183 ] CVE-2013-5802\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5802\n[ 184 ] CVE-2013-5803\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5803\n[ 185 ] CVE-2013-5804\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5804\n[ 186 ] CVE-2013-5805\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5805\n[ 187 ] CVE-2013-5806\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5806\n[ 188 ] CVE-2013-5809\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5809\n[ 189 ] CVE-2013-5810\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5810\n[ 190 ] CVE-2013-5812\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5812\n[ 191 ] CVE-2013-5814\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5814\n[ 192 ] CVE-2013-5817\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5817\n[ 193 ] CVE-2013-5818\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5818\n[ 194 ] CVE-2013-5819\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5819\n[ 195 ] CVE-2013-5820\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5820\n[ 196 ] CVE-2013-5823\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5823\n[ 197 ] CVE-2013-5824\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5824\n[ 198 ] CVE-2013-5825\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5825\n[ 199 ] CVE-2013-5829\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5829\n[ 200 ] CVE-2013-5830\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5830\n[ 201 ] CVE-2013-5831\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5831\n[ 202 ] CVE-2013-5832\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5832\n[ 203 ] CVE-2013-5838\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5838\n[ 204 ] CVE-2013-5840\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5840\n[ 205 ] CVE-2013-5842\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5842\n[ 206 ] CVE-2013-5843\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5843\n[ 207 ] CVE-2013-5844\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5844\n[ 208 ] CVE-2013-5846\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5846\n[ 209 ] CVE-2013-5848\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5848\n[ 210 ] CVE-2013-5849\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5849\n[ 211 ] CVE-2013-5850\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5850\n[ 212 ] CVE-2013-5851\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5851\n[ 213 ] CVE-2013-5852\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5852\n[ 214 ] CVE-2013-5854\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5854\n[ 215 ] CVE-2013-5870\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5870\n[ 216 ] CVE-2013-5878\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5878\n[ 217 ] CVE-2013-5887\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5887\n[ 218 ] CVE-2013-5888\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5888\n[ 219 ] CVE-2013-5889\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5889\n[ 220 ] CVE-2013-5893\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5893\n[ 221 ] CVE-2013-5895\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5895\n[ 222 ] CVE-2013-5896\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5896\n[ 223 ] CVE-2013-5898\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5898\n[ 224 ] CVE-2013-5899\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5899\n[ 225 ] CVE-2013-5902\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5902\n[ 226 ] CVE-2013-5904\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5904\n[ 227 ] CVE-2013-5905\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5905\n[ 228 ] CVE-2013-5906\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5906\n[ 229 ] CVE-2013-5907\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5907\n[ 230 ] CVE-2013-5910\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-5910\n[ 231 ] CVE-2014-0368\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0368\n[ 232 ] CVE-2014-0373\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0373\n[ 233 ] CVE-2014-0375\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0375\n[ 234 ] CVE-2014-0376\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0376\n[ 235 ] CVE-2014-0382\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0382\n[ 236 ] CVE-2014-0385\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0385\n[ 237 ] CVE-2014-0387\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0387\n[ 238 ] CVE-2014-0403\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0403\n[ 239 ] CVE-2014-0408\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0408\n[ 240 ] CVE-2014-0410\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0410\n[ 241 ] CVE-2014-0411\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0411\n[ 242 ] CVE-2014-0415\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0415\n[ 243 ] CVE-2014-0416\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0416\n[ 244 ] CVE-2014-0417\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0417\n[ 245 ] CVE-2014-0418\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0418\n[ 246 ] CVE-2014-0422\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0422\n[ 247 ] CVE-2014-0423\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0423\n[ 248 ] CVE-2014-0424\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0424\n[ 249 ] CVE-2014-0428\n http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0428\n\nAvailability\n============\n\nThis GLSA and any updates to it are available for viewing at\nthe Gentoo Security Website:\n\n http://security.gentoo.org/glsa/glsa-201401-30.xml\n\nConcerns?\n=========\n\nSecurity is a primary focus of Gentoo Linux and ensuring the\nconfidentiality and security of our users\u0027 machines is of utmost\nimportance to us. Any security concerns should be addressed to\nsecurity@gentoo.org or alternatively, you may file a bug at\nhttps://bugs.gentoo.org. \n\nLicense\n=======\n\nCopyright 2014 Gentoo Foundation, Inc; referenced text\nbelongs to its owner(s). \n\nThe contents of this document are licensed under the\nCreative Commons - Attribution / Share Alike license. \n\nhttp://creativecommons.org/licenses/by-sa/2.5\n. -----BEGIN PGP SIGNED MESSAGE-----\nHash: SHA1\n\nNote: the current version of the following document is available here:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c03441075\n\nSUPPORT COMMUNICATION - SECURITY BULLETIN\n\nDocument ID: c03441075\nVersion: 1\n\nHPSBUX02805 SSRT100919 rev.1 - HP-UX Running Java, Remote Unauthorized\nAccess, Disclosure of Information, and Other Vulnerabilities\n\nNOTICE: The information in this Security Bulletin should be acted upon as\nsoon as possible. \n\nRelease Date: 2012-08-13\nLast Updated: 2012-08-13\n\n- -----------------------------------------------------------------------------\n\nPotential Security Impact: Remote unauthorized access, disclosure of\ninformation, and other vulnerabilities\n\nSource: Hewlett-Packard Company, HP Software Security Response Team\n\nVULNERABILITY SUMMARY\nPotential security vulnerabilities have been identified in Java Runtime\nEnvironment (JRE) and Java Developer Kit (JDK) running on HP-UX. These\nvulnerabilities could allow remote unauthorized access, disclosure of\ninformation, and other vulnerabilities. \nHP-UX B.11.11, B.11.23, and B.11.31 running HP JDK and JRE 7.0.02 and 6.0.15\n\nBACKGROUND\n\nCVSS 2.0 Base Metrics\n===========================================================\n Reference Base Vector Base Score\nCVE-2012-0508 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-0551 (AV:N/AC:M/Au:N/C:P/I:P/A:N) 5.8\nCVE-2012-1711 (AV:N/AC:L/Au:N/C:P/I:P/A:P) 7.5\nCVE-2012-1713 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1716 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1718 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-1719 (AV:N/AC:L/Au:N/C:N/I:P/A:N) 5.0\nCVE-2012-1720 (AV:L/AC:H/Au:N/C:P/I:P/A:P) 3.7\nCVE-2012-1721 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1722 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1723 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1724 (AV:N/AC:L/Au:N/C:N/I:N/A:P) 5.0\nCVE-2012-1725 (AV:N/AC:L/Au:N/C:C/I:C/A:C) 10.0\nCVE-2012-1726 (AV:N/AC:L/Au:N/C:P/I:P/A:N) 6.4\n===========================================================\n Information on CVSS is documented\n in HP Customer Notice: HPSN-2008-002\n\nRESOLUTION\n\nHP has provided the following Java version upgrade to resolve these\nvulnerabilities. \nThe upgrade is available from the following location\n\nhttp://www.hp.com/go/java\n\nHP-UX B.11.23, B.11.31 / JDK and JRE v7.0.02 or subsequent\n\nHP-UX B.11.23, B.11.31 / JDK and JRE v6.0.15 or subsequent\n\nHP-UX B.11.11, B.11.23 / JDK and JRE v6.0.15 or subsequent\n\nMANUAL ACTIONS: Yes - Update\nFor Java v7.0 update to Java v7.0.02 or subsequent\nFor Java v6.0 update to Java v6.0.15 or subsequent\n\nPRODUCT SPECIFIC INFORMATION\n\nHP-UX Software Assistant: HP-UX Software Assistant is an enhanced application\nthat replaces HP-UX Security Patch Check. It analyzes all Security Bulletins\nissued by HP and lists recommended actions that may apply to a specific HP-UX\nsystem. It can also download patches and create a depot automatically. For\nmore information see https://www.hp.com/go/swa\n\nThe following text is for use by the HP-UX Software Assistant. \n\nAFFECTED VERSIONS\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk70.JDK70-COM\nJdk70.JDK70-DEMO\nJdk70.JDK70-IPF32\nJdk70.JDK70-IPF64\nJre70.JRE70-COM\nJre70.JRE70-IPF32\nJre70.JRE70-IPF32-HS\nJre70.JRE70-IPF64\nJre70.JRE70-IPF64-HS\naction: install revision 1.7.0.02.00 or subsequent\n\nHP-UX B.11.23\nHP-UX B.11.31\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-IPF32\nJdk60.JDK60-IPF64\nJre60.JRE60-COM\nJre60.JRE60-IPF32\nJre60.JRE60-IPF32-HS\nJre60.JRE60-IPF64\nJre60.JRE60-IPF64-HS\naction: install revision 1.6.0.15.00 or subsequent\n\nHP-UX B.11.11\nHP-UX B.11.23\n===========\nJdk60.JDK60-COM\nJdk60.JDK60-DEMO\nJdk60.JDK60-PA20\nJdk60.JDK60-PA20W\nJre60.JRE60-COM\nJre60.JRE60-COM-DOC\nJre60.JRE60-PA20\nJre60.JRE60-PA20-HS\nJre60.JRE60-PA20W\nJre60.JRE60-PA20W-HS\naction: install revision 1.6.0.15.00 or subsequent\n\nEND AFFECTED VERSIONS\n\nHISTORY\nVersion:1 (rev.1) - 13 August 2012 Initial release\n\nThird Party Security Patches: Third party security patches that are to be\ninstalled on systems running HP software products should be applied in\naccordance with the customer\u0027s patch management policy. \n\nSupport: For issues about implementing the recommendations of this Security\nBulletin, contact normal HP Services support channel. For other issues about\nthe content of this Security Bulletin, send e-mail to security-alert@hp.com. \n\nReport: To report a potential security vulnerability with any HP supported\nproduct, send Email to: security-alert@hp.com\n\nSubscribe: To initiate a subscription to receive future HP Security Bulletin\nalerts via Email:\nhttp://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins\n\nSecurity Bulletin List: A list of HP Security Bulletins, updated\nperiodically, is contained in HP Security Notice HPSN-2011-001:\nhttps://h20566.www2.hp.com/portal/site/hpsc/public/kb/\ndocDisplay?docId=emr_na-c02964430\n\nSecurity Bulletin Archive: A list of recently released Security Bulletins is\navailable here:\nhttp://h20566.www2.hp.com/portal/site/hpsc/public/kb/secBullArchive/\n\nSoftware Product Category: The Software Product Category is represented in\nthe title by the two characters following HPSB. \n\n3C = 3COM\n3P = 3rd Party Software\nGN = HP General Software\nHF = HP Hardware and Firmware\nMP = MPE/iX\nMU = Multi-Platform Software\nNS = NonStop Servers\nOV = OpenVMS\nPI = Printing and Imaging\nPV = ProCurve\nST = Storage Software\nTU = Tru64 UNIX\nUX = HP-UX\n\nCopyright 2012 Hewlett-Packard Development Company, L.P. \nHewlett-Packard Company shall not be liable for technical or editorial errors\nor omissions contained herein. The information provided is provided \"as is\"\nwithout warranty of any kind. To the extent permitted by law, neither HP or\nits affiliates, subcontractors or suppliers will be liable for\nincidental,special or consequential damages including downtime cost; lost\nprofits;damages relating to the procurement of substitute products or\nservices; or damages for loss of data, or software restoration. The\ninformation in this document is subject to change without notice. \nHewlett-Packard Company and the names of Hewlett-Packard products referenced\nherein are trademarks of Hewlett-Packard Company in the United States and\nother countries. Other product and company names mentioned herein may be\ntrademarks of their respective owners. Content-Disposition: inline\n\n\n============================================================================\nUbuntu Security Notice USN-1505-1\nJuly 13, 2012\n\nicedtea-web, openjdk-6 vulnerabilities\n============================================================================\n\nA security issue affects these releases of Ubuntu and its derivatives:\n\n- Ubuntu 12.04 LTS\n- Ubuntu 11.10\n- Ubuntu 11.04\n- Ubuntu 10.04 LTS\n\nSummary:\n\nSeveral security issues were fixed in OpenJDK 6. (CVE-2012-1724)\n\nAs part of this update, the IcedTea web browser applet plugin was\nupdated for Ubuntu 10.04 LTS, Ubuntu 11.04, and Ubuntu 11.10. \n\nUpdate instructions:\n\nThe problem can be corrected by updating your system to the following\npackage versions:\n\nUbuntu 12.04 LTS:\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.12.04.1\n\nUbuntu 11.10:\n icedtea-6-plugin 1.2-2ubuntu0.11.10.1\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.10.1\n\nUbuntu 11.04:\n icedtea-6-plugin 1.2-2ubuntu0.11.04.1\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.11.04.1\n\nUbuntu 10.04 LTS:\n icedtea-6-plugin 1.2-2ubuntu0.10.04.1\n openjdk-6-jre 6b24-1.11.3-1ubuntu0.10.04.1\n\nThis update uses a new upstream release, which includes additional\nbug fixes. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch page, listed in the References section", "sources": [ { "db": "NVD", "id": "CVE-2012-1723" }, { "db": "BID", "id": "53960" }, { "db": "VULMON", "id": "CVE-2012-1723" }, { "db": "PACKETSTORM", "id": "113613" }, { "db": "PACKETSTORM", "id": "114469" }, { "db": "PACKETSTORM", "id": "113853" }, { "db": "PACKETSTORM", "id": "113945" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" }, { "db": "PACKETSTORM", "id": "113943" } ], "trust": 2.25 }, "exploit_availability": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/exploit_availability#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "reference": "https://vulmon.com/exploitdetails?qidtp=exploitdb\u0026qid=19717", "trust": 0.1, "type": "exploit" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-1723" } ] }, "external_ids": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/external_ids#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "db": "NVD", "id": "CVE-2012-1723", "trust": 2.4 }, { "db": "BID", "id": "53960", "trust": 1.4 }, { "db": "SECUNIA", "id": "51080", "trust": 1.1 }, { "db": "HITACHI", "id": "HS12-015", "trust": 0.4 }, { "db": "ICS CERT", "id": "ICSA-17-213-02", "trust": 0.3 }, { "db": "SECUNIA", "id": "49578", "trust": 0.2 }, { "db": "EXPLOIT-DB", "id": "19717", "trust": 0.1 }, { "db": "VULMON", "id": "CVE-2012-1723", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113613", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114469", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113853", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113945", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115980", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113723", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "124943", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "115550", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "114669", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113605", "trust": 0.1 }, { "db": "PACKETSTORM", "id": "113943", "trust": 0.1 } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-1723" }, { "db": "BID", "id": "53960" }, { "db": "PACKETSTORM", "id": "113613" }, { "db": "PACKETSTORM", "id": "114469" }, { "db": "PACKETSTORM", "id": "113853" }, { "db": "PACKETSTORM", "id": "113945" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" }, { "db": "PACKETSTORM", "id": "113943" }, { "db": "NVD", "id": "CVE-2012-1723" } ] }, "id": "VAR-201206-0059", "iot": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/iot#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": true, "sources": [ { "db": "VARIoT devices database", "id": null } ], "trust": 1.0 }, "last_update_date": "2024-07-23T21:01:58.493000Z", "patch": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/patch#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "title": "Red Hat: Critical: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120729 - security advisory" }, { "title": "Red Hat: Important: java-1.6.0-openjdk security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120730 - security advisory" }, { "title": "Red Hat: Important: java-1.7.0-openjdk security and bug fix update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121009 - security advisory" }, { "title": "Red Hat: Critical: java-1.7.0-oracle security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20121019 - security advisory" }, { "title": "Red Hat: Critical: java-1.6.0-sun security update", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=red_hat_security_advisories\u0026qid=rhsa-20120734 - security advisory" }, { "title": "Ubuntu Security Notice: icedtea-web regression", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1505-2" }, { "title": "Ubuntu Security Notice: icedtea-web, openjdk-6 vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=ubuntu_security_notice\u0026qid=usn-1505-1" }, { "title": "Debian CVElist Bug Report Logs: Multiple security issues", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_cvelist_bugreportlogs\u0026qid=7cdfa8352322325a72cf46ff8e206909" }, { "title": "Debian Security Advisories: DSA-2507-1 openjdk-6 -- several vulnerabilities", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=debian_security_advisories\u0026qid=d2e928cec2eba459dd773bba1bb061d9" }, { "title": "Amazon Linux AMI: ALAS-2012-088", "trust": 0.1, "url": "https://vulmon.com/vendoradvisory?qidtp=amazon_linux_ami\u0026qid=alas-2012-088" }, { "title": "CVE-2012-1723", "trust": 0.1, "url": "https://github.com/ethannjc/cve-2012-1723 " }, { "title": "", "trust": 0.1, "url": "https://github.com/polmoreno/development-and-operations " }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/investigation-report-for-the-september-2014-equation-malware-detection-incident-in-the-us/83210/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/it-threat-evolution-q3-2014/67637/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/the-epic-turla-operation/65545/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/kaspersky-lab-report-java-under-attack/57888/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/the-icefog-apt-frequently-asked-questions/57892/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/icefog-espionage-campaign-is-hit-and-run-targeted-operation/102417/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/oil-energy-watering-hole-attacks-could-be-tied-to-dol-attacks/102366/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/bots-zeus-web-exploits-most-potent-threats-2012-020713/77492/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/gong-da-exploit-kit-bundling-numerous-java-attacks-112012/77232/" }, { "title": "Securelist", "trust": 0.1, "url": "https://securelist.com/it-threat-evolution-q3-2012/36692/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/black-hole-exploit-kit-20-released-091212/77000/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/attackers-go-phishing-payroll-workers-java-cve-2012-1723-exploit-080612/76881/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/volume-malware-targeting-java-cve-2012-1723-flaw-spikes-080312/76878/" }, { "title": "Threatpost", "trust": 0.1, "url": "https://threatpost.com/black-hole-exploit-kit-targeting-java-cve-2012-1723-flaw-071612/76807/" }, { "title": "welivesecurity", "trust": 0.1, "url": "https://www.welivesecurity.com/2012/07/10/java-the-hutt-meets-cve-2012-1723-the-evil-empire-strikes-back/" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-1723" } ] }, "problemtype_data": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/problemtype_data#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "problemtype": "NVD-CWE-noinfo", "trust": 1.0 } ], "sources": [ { "db": "NVD", "id": "CVE-2012-1723" } ] }, "references": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/references#", "data": { "@container": "@list" }, "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": [ { "trust": 1.8, "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "trust": 1.2, "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-june/019076.html" }, { "trust": 1.2, "url": "http://www.securityfocus.com/bid/53960" }, { "trust": 1.1, "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "trust": 1.1, "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "trust": 1.1, "url": "http://secunia.com/advisories/51080" }, { "trust": 1.1, "url": "http://www.mandriva.com/security/advisories?name=mdvsa-2012:095" }, { "trust": 1.1, "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "trust": 1.1, "url": "https://oval.cisecurity.org/repository/search/definition/oval%3aorg.mitre.oval%3adef%3a16259" }, { "trust": 1.1, "url": "http://rhn.redhat.com/errata/rhsa-2012-0734.html" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1718" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1713" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1711" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1723" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1719" }, { "trust": 1.0, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1716" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1724" }, { "trust": 0.9, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1725" }, { "trust": 0.8, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1717" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1721" }, { "trust": 0.5, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1722" }, { "trust": 0.4, "url": "http://www.hitachi.co.jp/prod/comp/soft1/global/security/info/vuls/hs12-015/index.html" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0551" }, { "trust": 0.4, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1726" }, { "trust": 0.3, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/docdisplay/?docid=emr_na-c03441075\u0026ac.admitted=1344943226168.876444892.199480143" }, { "trust": 0.3, "url": "http://java.sun.com" }, { "trust": 0.3, "url": "http://support.attachmate.com/techdocs/2560.html" }, { "trust": 0.3, "url": "http://www-01.ibm.com/support/docview.wss?uid=swg21615246" }, { "trust": 0.3, "url": "https://ics-cert.us-cert.gov/advisories/icsa-17-213-02" }, { "trust": 0.3, "url": "https://downloads.avaya.com/css/p8/documents/100163510" }, { "trust": 0.3, "url": "http://h20565.www2.hp.com/portal/site/hpsc/template.page/public/kb/docdisplay/?docid=emr_na-c03909126-1\u0026ac.admitted=1378134276525.876444892.492883150" }, { "trust": 0.3, "url": "http://www.vmware.com/security/advisories/vmsa-2012-0013.html" }, { "trust": 0.3, "url": "http://www.xerox.com/download/security/security-bulletin/16aeb-4cd3628b94080/cert_xrx12-009_v1.1.pdf" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1725.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1718.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1717.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1711.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1723.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/contact/" }, { "trust": 0.3, "url": "https://www.redhat.com/mailman/listinfo/rhsa-announce" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1719.html" }, { "trust": 0.3, "url": "https://access.redhat.com/knowledge/articles/11258" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1724.html" }, { "trust": 0.3, "url": "https://access.redhat.com/security/team/key/#package" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1716.html" }, { "trust": 0.3, "url": "https://www.redhat.com/security/data/cve/cve-2012-1713.html" }, { "trust": 0.3, "url": "http://bugzilla.redhat.com/):" }, { "trust": 0.2, "url": "https://access.redhat.com/security/updates/classification/#important" }, { "trust": 0.2, "url": "https://www.redhat.com/security/data/cve/cve-2012-1726.html" }, { "trust": 0.2, "url": "http://h20566.www2.hp.com/portal/site/hpsc/public/kb/secbullarchive/" }, { "trust": 0.2, "url": "http://h41183.www4.hp.com/signup_alerts.php?jumpid=hpsc_secbulletins" }, { "trust": 0.2, "url": "http://www.hp.com/go/java" }, { "trust": 0.2, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1720" }, { "trust": 0.2, "url": "https://www.hp.com/go/swa" }, { "trust": 0.2, "url": "https://h20566.www2.hp.com/portal/site/hpsc/public/kb/" }, { "trust": 0.1, "url": "https://cwe.mitre.org/data/definitions/.html" }, { "trust": 0.1, "url": "https://github.com/ethannjc/cve-2012-1723" }, { "trust": 0.1, "url": "https://nvd.nist.gov" }, { "trust": 0.1, "url": "https://www.exploit-db.com/exploits/19717/" }, { "trust": 0.1, "url": "https://www.symantec.com/content/symantec/english/en/security-center/vulnerabilities/writeup.html/53960" }, { "trust": 0.1, "url": "https://usn.ubuntu.com/1505-2/" }, { "trust": 0.1, "url": "http://www.apple.com/support/downloads/" }, { "trust": 0.1, "url": "https://www.apple.com/support/security/pgp/" }, { "trust": 0.1, "url": "http://support.apple.com/kb/ht1222" }, { "trust": 0.1, "url": "http://www.o" }, { "trust": 0.1, "url": "http://gpgtools.org" }, { "trust": 0.1, "url": "http://www.debian.org/security/faq" }, { "trust": 0.1, "url": "http://www.debian.org/security/" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1711" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1719" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1716" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1723" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1725" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1717" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1724" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/" }, { "trust": 0.1, "url": "http://www.mandriva.com/security/advisories" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1713" }, { "trust": 0.1, "url": "http://cve.mitre.org/cgi-bin/cvename.cgi?name=cve-2012-1718" }, { "trust": 0.1, "url": "http://icedtea.classpath.org/hg/release/icedtea7-2.2/file/icedtea-2.2.1/news" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-1009.html" }, { "trust": 0.1, "url": "http://secunia.com/advisories/49578/" }, { "trust": 0.1, "url": "http://secunia.com/psi_30_beta_launch" }, { "trust": 0.1, "url": "http://secunia.com/advisories/49578/#comments" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/corporate/wsus_sccm_3rd_third_party_patching/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_intelligence/" }, { "trust": 0.1, "url": "http://secunia.com/advisories/secunia_security_advisories/" }, { "trust": 0.1, "url": "http://secunia.com/vulnerability_scanning/personal/" }, { "trust": 0.1, "url": "http://secunia.com/sec_adv_unsubscribe/?email=packet%40packetstormsecurity.org" }, { "trust": 0.1, "url": "https://ca.secunia.com/?page=viewadvisory\u0026vuln_id=49578" }, { "trust": 0.1, "url": "http://secunia.com/advisories/about_secunia_advisories/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5870" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2469" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2443" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1717" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1716" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1518" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2419" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1558" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5818" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5829" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5804" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1485" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5889" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2440" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5806" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5087" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1540" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0385" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2427" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2437" }, { "trust": 0.1, "url": "http://creativecommons.org/licenses/by-sa/2.5" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5075" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2468" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3743" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0422" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2426" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5893" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3159" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3174" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5084" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5888" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1711" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0437" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1541" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2461" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0373" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0351" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5789" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5820" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1682" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2470" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5899" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2451" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5801" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5823" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2459" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5832" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5848" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2460" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1713" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5784" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2400" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1564" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3143" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5830" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5800" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5810" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5905" }, { "trust": 0.1, "url": "http://security.gentoo.org/glsa/glsa-201401-30.xml" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5904" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2456" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5803" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5831" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5086" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2452" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2383" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2447" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5778" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0422" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2445" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2450" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5780" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5073" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1493" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-3744" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5854" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2394" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5069" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5852" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5777" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0547" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5850" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2384" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0499" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1557" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0409" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2428" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2453" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0401" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5085" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2407" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2421" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4681" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2462" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0423" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2429" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5083" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0375" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2439" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5068" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3136" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0376" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5824" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3342" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5776" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5071" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0417" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0504" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5819" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0507" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1722" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5774" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5782" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5895" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2466" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1725" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5790" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5805" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0403" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5802" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0446" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1719" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5849" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-5035" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2448" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2458" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5788" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5825" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1484" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2430" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2415" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5887" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0418" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3216" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1718" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5772" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0410" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0368" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2425" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5074" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0500" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2454" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2444" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5072" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2436" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-4416" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1537" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5902" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2432" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0387" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1533" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2449" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0503" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2457" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2438" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1721" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0382" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0169" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5812" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5077" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-3213" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5846" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0497" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1723" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1726" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1571" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5775" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5787" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5081" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5898" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5840" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1531" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5851" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2465" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1481" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2431" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2011-3563" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2433" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2473" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5844" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5906" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5783" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2463" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1532" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1561" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2412" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2435" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1491" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5809" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5910" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2420" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1487" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5907" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0501" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2417" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2471" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5896" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5843" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5067" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-1682" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0498" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2414" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2424" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5076" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2467" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5842" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5079" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0411" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1569" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-1724" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5797" }, { "trust": 0.1, "url": "http://security.gentoo.org/" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5070" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1479" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1486" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2434" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2442" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-1488" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2464" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2472" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-0502" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5878" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0505" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5817" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5814" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2014-0408" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0402" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0506" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-5838" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-0430" }, { "trust": 0.1, "url": "https://bugs.gentoo.org." }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2013-2455" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5088" }, { "trust": 0.1, "url": "http://nvd.nist.gov/nvd.cfm?cvename=cve-2012-5089" }, { "trust": 0.1, "url": "https://nvd.nist.gov/vuln/detail/cve-2012-0508" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.11.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.10.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.11.10.1" }, { "trust": 0.1, "url": "http://www.ubuntu.com/usn/usn-1505-1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.12.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/openjdk-6/6b24-1.11.3-1ubuntu0.10.04.1" }, { "trust": 0.1, "url": "https://launchpad.net/ubuntu/+source/icedtea-web/1.2-2ubuntu0.11.04.1" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-0730.html" }, { "trust": 0.1, "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.10/file/icedtea6-1.10.8/news" }, { "trust": 0.1, "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "trust": 0.1, "url": "https://rhn.redhat.com/errata/rhsa-2012-1019.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1722.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-0551.html" }, { "trust": 0.1, "url": "https://www.redhat.com/security/data/cve/cve-2012-1721.html" } ], "sources": [ { "db": "VULMON", "id": "CVE-2012-1723" }, { "db": "BID", "id": "53960" }, { "db": "PACKETSTORM", "id": "113613" }, { "db": "PACKETSTORM", "id": "114469" }, { "db": "PACKETSTORM", "id": "113853" }, { "db": "PACKETSTORM", "id": "113945" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" }, { "db": "PACKETSTORM", "id": "113943" }, { "db": "NVD", "id": "CVE-2012-1723" } ] }, "sources": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#", "data": { "@container": "@list" } }, "data": [ { "db": "VULMON", "id": "CVE-2012-1723" }, { "db": "BID", "id": "53960" }, { "db": "PACKETSTORM", "id": "113613" }, { "db": "PACKETSTORM", "id": "114469" }, { "db": "PACKETSTORM", "id": "113853" }, { "db": "PACKETSTORM", "id": "113945" }, { "db": "PACKETSTORM", "id": "115980" }, { "db": "PACKETSTORM", "id": "113723" }, { "db": "PACKETSTORM", "id": "124943" }, { "db": "PACKETSTORM", "id": "115550" }, { "db": "PACKETSTORM", "id": "114669" }, { "db": "PACKETSTORM", "id": "113605" }, { "db": "PACKETSTORM", "id": "113943" }, { "db": "NVD", "id": "CVE-2012-1723" } ] }, "sources_release_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_release_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2012-06-16T00:00:00", "db": "VULMON", "id": "CVE-2012-1723" }, { "date": "2012-06-12T00:00:00", "db": "BID", "id": "53960" }, { "date": "2012-06-13T23:29:16", "db": "PACKETSTORM", "id": "113613" }, { "date": "2012-07-05T18:33:01", "db": "PACKETSTORM", "id": "114469" }, { "date": "2012-06-19T01:15:18", "db": "PACKETSTORM", "id": "113853" }, { "date": "2012-06-20T14:26:44", "db": "PACKETSTORM", "id": "113945" }, { "date": "2012-08-29T04:01:09", "db": "PACKETSTORM", "id": "115980" }, { "date": "2012-06-15T04:27:32", "db": "PACKETSTORM", "id": "113723" }, { "date": "2014-01-27T18:30:13", "db": "PACKETSTORM", "id": "124943" }, { "date": "2012-08-15T01:42:25", "db": "PACKETSTORM", "id": "115550" }, { "date": "2012-07-13T02:22:30", "db": "PACKETSTORM", "id": "114669" }, { "date": "2012-06-13T22:55:37", "db": "PACKETSTORM", "id": "113605" }, { "date": "2012-06-20T14:25:38", "db": "PACKETSTORM", "id": "113943" }, { "date": "2012-06-16T21:55:03.500000", "db": "NVD", "id": "CVE-2012-1723" } ] }, "sources_update_date": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources_update_date#", "data": { "@container": "@list" } }, "data": [ { "date": "2022-05-13T00:00:00", "db": "VULMON", "id": "CVE-2012-1723" }, { "date": "2017-08-03T11:09:00", "db": "BID", "id": "53960" }, { "date": "2024-07-16T17:38:00.953000", "db": "NVD", "id": "CVE-2012-1723" } ] }, "threat_type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/threat_type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "network", "sources": [ { "db": "BID", "id": "53960" } ], "trust": 0.3 }, "title": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/title#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Oracle Java SE CVE-2012-1723 Remote Code Execution Vulnerability", "sources": [ { "db": "BID", "id": "53960" } ], "trust": 0.3 }, "type": { "@context": { "@vocab": "https://www.variotdbs.pl/ref/type#", "sources": { "@container": "@list", "@context": { "@vocab": "https://www.variotdbs.pl/ref/sources#" } } }, "data": "Unknown", "sources": [ { "db": "BID", "id": "53960" } ], "trust": 0.3 } }
gsd-2012-1723
Vulnerability from gsd
{ "GSD": { "alias": "CVE-2012-1723", "description": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "id": "GSD-2012-1723", "references": [ "https://www.suse.com/security/cve/CVE-2012-1723.html", "https://www.debian.org/security/2012/dsa-2507", "https://access.redhat.com/errata/RHSA-2012:1019", "https://access.redhat.com/errata/RHSA-2012:1009", "https://access.redhat.com/errata/RHSA-2012:0734", "https://access.redhat.com/errata/RHSA-2012:0730", "https://access.redhat.com/errata/RHSA-2012:0729", "https://alas.aws.amazon.com/cve/html/CVE-2012-1723.html", "https://linux.oracle.com/cve/CVE-2012-1723.html", "https://packetstormsecurity.com/files/cve/CVE-2012-1723" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-1723" ], "details": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "id": "GSD-2012-1723", "modified": "2023-12-13T01:20:18.165553Z", "schema_version": "1.4.0" } }, "namespaces": { "cisa.gov": { "cveID": "CVE-2012-1723", "dateAdded": "2022-03-03", "dueDate": "2022-03-24", "product": "Java SE", "requiredAction": "Apply updates per vendor instructions.", "shortDescription": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "vendorProject": "Oracle", "vulnerabilityName": "Oracle Java SE Runtime Environment (JRE) Arbitrary Code Execution Vulnerability" }, "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1723", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "GLSA-201406-32", "refsource": "GENTOO", "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" }, { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "SSRT100919", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "oval:org.mitre.oval:def:16259", "refsource": "OVAL", "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259" }, { "name": "53960", "refsource": "BID", "url": "http://www.securityfocus.com/bid/53960" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "refsource": "SECUNIA", "url": "http://secunia.com/advisories/51080" }, { "name": "HPSBUX02805", "refsource": "HP", "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update4:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.7.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:oracle:jdk:*:update32:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:oracle:jre:*:update32:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.6.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:*:update35:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.5.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:sun:jdk:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_37", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:sun:jre:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndIncluding": "1.4.2_37", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert_us@oracle.com", "ID": "CVE-2012-1723" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "NVD-CWE-noinfo" } ] } ] }, "references": { "reference_data": [ { "name": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "name": "SSRT100919", "refsource": "HP", "tags": [], "url": "http://marc.info/?l=bugtraq\u0026m=134496371727681\u0026w=2" }, { "name": "http://www.ibm.com/support/docview.wss?uid=swg21615246", "refsource": "CONFIRM", "tags": [], "url": "http://www.ibm.com/support/docview.wss?uid=swg21615246" }, { "name": "51080", "refsource": "SECUNIA", "tags": [], "url": "http://secunia.com/advisories/51080" }, { "name": "[OpenJDK] 20120612 IcedTea6 1.10.8 \u0026 1.11.3 Released", "refsource": "MLIST", "tags": [], "url": "http://mail.openjdk.java.net/pipermail/distro-pkg-dev/2012-June/019076.html" }, { "name": "MDVSA-2012:095", "refsource": "MANDRIVA", "tags": [], "url": "http://www.mandriva.com/security/advisories?name=MDVSA-2012:095" }, { "name": "GLSA-201406-32", "refsource": "GENTOO", "tags": [], "url": "http://security.gentoo.org/glsa/glsa-201406-32.xml" }, { "name": "53960", "refsource": "BID", "tags": [], "url": "http://www.securityfocus.com/bid/53960" }, { "name": "oval:org.mitre.oval:def:16259", "refsource": "OVAL", "tags": [], "url": "https://oval.cisecurity.org/repository/search/definition/oval%3Aorg.mitre.oval%3Adef%3A16259" }, { "name": "RHSA-2012:0734", "refsource": "REDHAT", "tags": [], "url": "http://rhn.redhat.com/errata/RHSA-2012-0734.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 10.0, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 10.0, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2022-05-13T14:52Z", "publishedDate": "2012-06-16T21:55Z" } } }
rhsa-2012_0734
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-sun packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 5 and 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Sun 1.6.0 Java release includes the Sun Java 6 Runtime Environment and\nthe Sun Java 6 Software Development Kit.\n\nThis update fixes several vulnerabilities in the Sun Java 6 Runtime\nEnvironment and the Sun Java 6 Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch page, listed in the References section. (CVE-2012-0551,\nCVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718,\nCVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724,\nCVE-2012-1725)\n\nAll users of java-1.6.0-sun are advised to upgrade to these updated\npackages, which provide JDK and JRE 6 Update 33 and resolve these issues.\nAll running instances of Sun Java must be restarted for the update to take\neffect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0734", "url": "https://access.redhat.com/errata/RHSA-2012:0734" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "category": "external", "summary": "829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0734.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-sun security update", "tracking": { "current_release_date": "2024-11-14T12:12:39+00:00", "generator": { "date": "2024-11-14T12:12:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2012:0734", "initial_release_date": "2012-06-13T20:00:00+00:00", "revision_history": [ { "date": "2012-06-13T20:00:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2013-11-14T19:08:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:12:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.33-1jpp.1.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.33-1jpp.1.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.33-1jpp.1.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.33-1jpp.1.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.33-1jpp.1.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.33-1jpp.1.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.33-1jpp.1.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.33-1jpp.1.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_id": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.33-1jpp.1.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_id": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.33-1jpp.1.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_id": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.33-1jpp.1.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_id": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.33-1jpp.1.el5_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "product_id": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.33-1jpp.1.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "product": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "product_id": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.33-1jpp.1.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "product_id": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.33-1jpp.1.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.33-1jpp.1.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "product_id": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.33-1jpp.1.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.33-1jpp.1.el6_2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "product": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "product_id": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-jdbc@1.6.0.33-1jpp.1.el5_8?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "product": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "product_id": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-plugin@1.6.0.33-1jpp.1.el5_8?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "product": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "product_id": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-src@1.6.0.33-1jpp.1.el5_8?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "product": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "product_id": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun@1.6.0.33-1jpp.1.el5_8?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "product": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "product_id": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-devel@1.6.0.33-1jpp.1.el5_8?arch=i586\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "product": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "product_id": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-sun-demo@1.6.0.33-1jpp.1.el5_8?arch=i586\u0026epoch=1" } } } ], "category": "architecture", "name": "i586" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 5)", "product_id": "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Client-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 5)", "product_id": "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "relates_to_product_reference": "5Server-Supplementary-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" }, "product_reference": "java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0551", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831355" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0551" }, { "category": "external", "summary": "RHBZ#831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1711", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1711" }, { "category": "external", "summary": "RHBZ#829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1711", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)" }, { "cve": "CVE-2012-1713", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829361" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "RHBZ#829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)" }, { "cve": "CVE-2012-1716", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829360" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "RHBZ#829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)" }, { "cve": "CVE-2012-1717", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829358" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "RHBZ#829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)" }, { "cve": "CVE-2012-1718", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829372" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "RHBZ#829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)" }, { "cve": "CVE-2012-1719", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829371" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "RHBZ#829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)" }, { "cve": "CVE-2012-1721", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831353" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1721" }, { "category": "external", "summary": "RHBZ#831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1721", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1722", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1722" }, { "category": "external", "summary": "RHBZ#831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1723", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829373" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1723" }, { "category": "external", "summary": "RHBZ#829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1723", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)" }, { "cve": "CVE-2012-1724", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829374" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect availability, related to JAXP.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1724" }, { "category": "external", "summary": "RHBZ#829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1724", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)" }, { "cve": "CVE-2012-1725", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829376" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "RHBZ#829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T20:00:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0734" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Client-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el5_8.x86_64", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.i586", "5Server-Supplementary-5.8.Z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el5_8.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Client-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6ComputeNode-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Server-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-demo-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-devel-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-jdbc-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-plugin-1:1.6.0.33-1jpp.1.el6_2.x86_64", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.i686", "6Workstation-Supplementary-6.2.z:java-1.6.0-sun-src-1:1.6.0.33-1jpp.1.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)" } ] }
rhsa-2012_1009
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.7.0-openjdk packages that fix several security issues and\none bug are now available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the OpenJDK 7 Java Runtime Environment and the\nOpenJDK 7 Software Development Kit.\n\nMultiple flaws were discovered in the CORBA (Common Object Request Broker\nArchitecture) implementation in Java. A malicious Java application or\napplet could use these flaws to bypass Java sandbox restrictions or modify\nimmutable object data. (CVE-2012-1711, CVE-2012-1719)\n\nIt was discovered that the SynthLookAndFeel class from Swing did not\nproperly prevent access to certain UI elements from outside the current\napplication context. A malicious Java application or applet could use this\nflaw to crash the Java Virtual Machine, or bypass Java sandbox\nrestrictions. (CVE-2012-1716)\n\nMultiple flaws were discovered in the font manager\u0027s layout lookup\nimplementation. A specially-crafted font file could cause the Java Virtual\nMachine to crash or, possibly, execute arbitrary code with the privileges\nof the user running the virtual machine. (CVE-2012-1713)\n\nMultiple flaws were found in the way the Java HotSpot Virtual Machine\nverified the bytecode of the class file to be executed. A specially-crafted\nJava application or applet could use these flaws to crash the Java Virtual\nMachine, or bypass Java sandbox restrictions. (CVE-2012-1723,\nCVE-2012-1725)\n\nIt was discovered that java.lang.invoke.MethodHandles.Lookup did not\nproperly honor access modes. An untrusted Java application or applet could\nuse this flaw to bypass Java sandbox restrictions. (CVE-2012-1726)\n\nIt was discovered that the Java XML parser did not properly handle certain\nXML documents. An attacker able to make a Java application parse a\nspecially-crafted XML file could use this flaw to make the XML parser enter\nan infinite loop. (CVE-2012-1724)\n\nIt was discovered that the Java security classes did not properly handle\nCertificate Revocation Lists (CRL). CRL containing entries with duplicate\ncertificate serial numbers could have been ignored. (CVE-2012-1718)\n\nIt was discovered that various classes of the Java Runtime library could\ncreate temporary files with insecure permissions. A local attacker could\nuse this flaw to gain access to the content of such temporary files.\n(CVE-2012-1717)\n\nThis update also fixes the following bug:\n\n* Attempting to compile a SystemTap script using the jstack tapset could\nhave failed with an error similar to the following:\n\nerror: the frame size of 272 bytes is larger than 256 bytes\n\nThis update corrects the jstack tapset and resolves this issue. (BZ#833035)\n\nThis erratum also upgrades the OpenJDK package to IcedTea7 2.2.1. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.7.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1009", "url": "https://access.redhat.com/errata/RHSA-2012:1009" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://icedtea.classpath.org/hg/release/icedtea7-2.2/file/icedtea-2.2.1/NEWS", "url": "http://icedtea.classpath.org/hg/release/icedtea7-2.2/file/icedtea-2.2.1/NEWS" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "category": "external", "summary": "829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "829377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829377" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1009.json" } ], "title": "Red Hat Security Advisory: java-1.7.0-openjdk security and bug fix update", "tracking": { "current_release_date": "2024-11-14T12:12:44+00:00", "generator": { "date": "2024-11-14T12:12:44+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2012:1009", "initial_release_date": "2012-06-20T11:38:00+00:00", "revision_history": [ { "date": "2012-06-20T11:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-20T11:39:14+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:12:44+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.5-2.2.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.5-2.2.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.5-2.2.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.5-2.2.1.el6_3?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.5-2.2.1.el6_3?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "product": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "product_id": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-javadoc@1.7.0.5-2.2.1.el6_3?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "product_id": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.5-2.2.1.el6_3?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk@1.7.0.5-2.2.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-debuginfo@1.7.0.5-2.2.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-demo@1.7.0.5-2.2.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-src@1.7.0.5-2.2.1.el6_3?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "product": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "product_id": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-openjdk-devel@1.7.0.5-2.2.1.el6_3?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch" }, "product_reference": "java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" }, "product_reference": "java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-1711", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1711" }, { "category": "external", "summary": "RHBZ#829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1711", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)" }, { "cve": "CVE-2012-1713", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829361" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "RHBZ#829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)" }, { "cve": "CVE-2012-1716", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829360" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "RHBZ#829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)" }, { "cve": "CVE-2012-1717", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829358" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "RHBZ#829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)" }, { "cve": "CVE-2012-1718", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829372" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "RHBZ#829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)" }, { "cve": "CVE-2012-1719", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829371" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "RHBZ#829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)" }, { "cve": "CVE-2012-1723", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829373" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1723" }, { "category": "external", "summary": "RHBZ#829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1723", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)" }, { "cve": "CVE-2012-1724", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829374" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect availability, related to JAXP.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1724" }, { "category": "external", "summary": "RHBZ#829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1724", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)" }, { "cve": "CVE-2012-1725", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829376" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "RHBZ#829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)" }, { "cve": "CVE-2012-1726", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829377" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: java.lang.invoke.MethodHandles.Lookup does not honor access modes (Libraries, 7165628)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1726" }, { "category": "external", "summary": "RHBZ#829377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1726", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1726" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1009" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Client-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Client-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Client-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6ComputeNode-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Server-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Server-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Server-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.src", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-debuginfo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-demo-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-devel-1:1.7.0.5-2.2.1.el6_3.x86_64", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-javadoc-1:1.7.0.5-2.2.1.el6_3.noarch", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.i686", "6Workstation-optional-6.3.z:java-1.7.0-openjdk-src-1:1.7.0.5-2.2.1.el6_3.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: java.lang.invoke.MethodHandles.Lookup does not honor access modes (Libraries, 7165628)" } ] }
rhsa-2012_0730
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple flaws were discovered in the CORBA (Common Object Request Broker\nArchitecture) implementation in Java. A malicious Java application or\napplet could use these flaws to bypass Java sandbox restrictions or modify\nimmutable object data. (CVE-2012-1711, CVE-2012-1719)\n\nIt was discovered that the SynthLookAndFeel class from Swing did not\nproperly prevent access to certain UI elements from outside the current\napplication context. A malicious Java application or applet could use this\nflaw to crash the Java Virtual Machine, or bypass Java sandbox\nrestrictions. (CVE-2012-1716)\n\nMultiple flaws were discovered in the font manager\u0027s layout lookup\nimplementation. A specially-crafted font file could cause the Java Virtual\nMachine to crash or, possibly, execute arbitrary code with the privileges\nof the user running the virtual machine. (CVE-2012-1713)\n\nMultiple flaws were found in the way the Java HotSpot Virtual Machine\nverified the bytecode of the class file to be executed. A specially-crafted\nJava application or applet could use these flaws to crash the Java Virtual\nMachine, or bypass Java sandbox restrictions. (CVE-2012-1723,\nCVE-2012-1725)\n\nIt was discovered that the Java XML parser did not properly handle certain\nXML documents. An attacker able to make a Java application parse a\nspecially-crafted XML file could use this flaw to make the XML parser enter\nan infinite loop. (CVE-2012-1724)\n\nIt was discovered that the Java security classes did not properly handle\nCertificate Revocation Lists (CRL). CRL containing entries with duplicate\ncertificate serial numbers could have been ignored. (CVE-2012-1718)\n\nIt was discovered that various classes of the Java Runtime library could\ncreate temporary files with insecure permissions. A local attacker could\nuse this flaw to gain access to the content of such temporary files.\n(CVE-2012-1717)\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.10.8. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0730", "url": "https://access.redhat.com/errata/RHSA-2012:0730" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://icedtea.classpath.org/hg/release/icedtea6-1.10/file/icedtea6-1.10.8/NEWS", "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.10/file/icedtea6-1.10.8/NEWS" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "category": "external", "summary": "829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0730.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update", "tracking": { "current_release_date": "2024-11-14T12:12:34+00:00", "generator": { "date": "2024-11-14T12:12:34+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2012:0730", "initial_release_date": "2012-06-13T13:06:00+00:00", "revision_history": [ { "date": "2012-06-13T13:06:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-13T13:09:38+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:12:34+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.27.1.10.8.el5_8?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.27.1.10.8.el5_8?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.27.1.10.8.el5_8?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.27.1.10.8.el5_8?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.27.1.10.8.el5_8?arch=i386\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.27.1.10.8.el5_8?arch=i386\u0026epoch=1" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.27.1.10.8.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.27.1.10.8.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.27.1.10.8.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.27.1.10.8.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.27.1.10.8.el5_8?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.27.1.10.8.el5_8?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.27.1.10.8.el5_8?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-1711", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1711" }, { "category": "external", "summary": "RHBZ#829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1711", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)" }, { "cve": "CVE-2012-1713", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829361" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "RHBZ#829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)" }, { "cve": "CVE-2012-1716", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829360" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "RHBZ#829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)" }, { "cve": "CVE-2012-1717", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829358" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "RHBZ#829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)" }, { "cve": "CVE-2012-1718", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829372" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "RHBZ#829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)" }, { "cve": "CVE-2012-1719", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829371" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "RHBZ#829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)" }, { "cve": "CVE-2012-1723", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829373" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1723" }, { "category": "external", "summary": "RHBZ#829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1723", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)" }, { "cve": "CVE-2012-1724", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829374" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect availability, related to JAXP.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1724" }, { "category": "external", "summary": "RHBZ#829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1724", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)" }, { "cve": "CVE-2012-1725", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829376" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "RHBZ#829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:06:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0730" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Client-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Client-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.src", "5Server-5.8.Z:java-1.6.0-openjdk-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.i386", "5Server-5.8.Z:java-1.6.0-openjdk-src-1:1.6.0.0-1.27.1.10.8.el5_8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)" } ] }
rhsa-2012_1019
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.7.0-oracle packages that fix several security issues are now\navailable for Red Hat Enterprise Linux 6 Supplementary.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The Oracle Java 7 release includes the Oracle Java 7 Runtime Environment\nand the Oracle Java 7 Software Development Kit.\n\nThis update fixes several vulnerabilities in the Oracle Java 7 Runtime\nEnvironment and the Oracle Java 7 Software Development Kit. Further\ninformation about these flaws can be found on the Oracle Java SE Critical\nPatch page, listed in the References section. (CVE-2012-0551,\nCVE-2012-1711, CVE-2012-1713, CVE-2012-1716, CVE-2012-1717, CVE-2012-1718,\nCVE-2012-1719, CVE-2012-1721, CVE-2012-1722, CVE-2012-1723, CVE-2012-1724,\nCVE-2012-1725, CVE-2012-1726)\n\nAll users of java-1.7.0-oracle are advised to upgrade to these updated\npackages, which provide Oracle Java 7 Update 5 and resolve these issues.\nAll running instances of Oracle Java must be restarted for the update to\ntake effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1019", "url": "https://access.redhat.com/errata/RHSA-2012:1019" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "category": "external", "summary": "829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "829377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829377" }, { "category": "external", "summary": "831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1019.json" } ], "title": "Red Hat Security Advisory: java-1.7.0-oracle security update", "tracking": { "current_release_date": "2024-11-14T12:12:49+00:00", "generator": { "date": "2024-11-14T12:12:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2012:1019", "initial_release_date": "2012-06-20T11:35:00+00:00", "revision_history": [ { "date": "2012-06-20T11:35:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-20T11:39:05+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:12:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux Supplementary" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "product": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "product_id": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.5-1jpp.1.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "product_id": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.5-1jpp.1.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.5-1jpp.1.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.5-1jpp.1.el6?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.5-1jpp.1.el6?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "product": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "product_id": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle@1.7.0.5-1jpp.1.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "product": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "product_id": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-src@1.7.0.5-1jpp.1.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "product": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "product_id": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-plugin@1.7.0.5-1jpp.1.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "product": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "product_id": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-jdbc@1.7.0.5-1jpp.1.el6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "product": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "product_id": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.7.0-oracle-devel@1.7.0.5-1jpp.1.el6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Supplementary (v. 6)", "product_id": "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Client-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Supplementary (v. 6)", "product_id": "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Supplementary (v. 6)", "product_id": "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Server-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Supplementary (v. 6)", "product_id": "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" }, "product_reference": "java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "relates_to_product_reference": "6Workstation-Supplementary-6.3.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-0551", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831355" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) in Oracle Java SE 7 update 4 and earlier and 6 update 32 and earlier, and the GlassFish Enterprise Server component in Oracle Sun Products Suite GlassFish Enterprise Server 3.1.1, allows remote attackers to affect confidentiality and integrity via unknown vectors related to Web Container or Deployment.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-0551" }, { "category": "external", "summary": "RHBZ#831355", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831355" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-0551", "url": "https://www.cve.org/CVERecord?id=CVE-2012-0551" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-0551" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:P/I:N/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1711", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1711" }, { "category": "external", "summary": "RHBZ#829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1711", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)" }, { "cve": "CVE-2012-1713", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829361" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "RHBZ#829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)" }, { "cve": "CVE-2012-1716", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829360" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "RHBZ#829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)" }, { "cve": "CVE-2012-1717", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829358" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "RHBZ#829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)" }, { "cve": "CVE-2012-1718", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829372" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "RHBZ#829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)" }, { "cve": "CVE-2012-1719", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829371" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "RHBZ#829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)" }, { "cve": "CVE-2012-1721", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831353" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1722.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1721" }, { "category": "external", "summary": "RHBZ#831353", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831353" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1721", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1721" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1721" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1722", "discovery_date": "2012-06-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "831354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Deployment, a different vulnerability than CVE-2012-1721.", "title": "Vulnerability description" }, { "category": "summary", "text": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1722" }, { "category": "external", "summary": "RHBZ#831354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=831354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1722", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1722" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1722" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "JDK: unspecified vulnerability fixed in 6u33 and 7u5 (Deployment)" }, { "cve": "CVE-2012-1723", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829373" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1723" }, { "category": "external", "summary": "RHBZ#829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1723", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)" }, { "cve": "CVE-2012-1724", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829374" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect availability, related to JAXP.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1724" }, { "category": "external", "summary": "RHBZ#829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1724", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)" }, { "cve": "CVE-2012-1725", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829376" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "RHBZ#829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)" }, { "cve": "CVE-2012-1726", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829377" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier allows remote attackers to affect confidentiality and integrity via unknown vectors related to Libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: java.lang.invoke.MethodHandles.Lookup does not honor access modes (Libraries, 7165628)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1726" }, { "category": "external", "summary": "RHBZ#829377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829377" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1726", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1726" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1726", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1726" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-20T11:35:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1019" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:N", "version": "2.0" }, "products": [ "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Client-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6ComputeNode-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Server-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-devel-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-jdbc-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-plugin-1:1.7.0.5-1jpp.1.el6.x86_64", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.i686", "6Workstation-Supplementary-6.3.z:java-1.7.0-oracle-src-1:1.7.0.5-1jpp.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "OpenJDK: java.lang.invoke.MethodHandles.Lookup does not honor access modes (Libraries, 7165628)" } ] }
rhsa-2012_0729
Vulnerability from csaf_redhat
Notes
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated java-1.6.0-openjdk packages that fix several security issues are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having critical\nsecurity impact. Common Vulnerability Scoring System (CVSS) base scores,\nwhich give detailed severity ratings, are available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "These packages provide the OpenJDK 6 Java Runtime Environment and the\nOpenJDK 6 Software Development Kit.\n\nMultiple flaws were discovered in the CORBA (Common Object Request Broker\nArchitecture) implementation in Java. A malicious Java application or\napplet could use these flaws to bypass Java sandbox restrictions or modify\nimmutable object data. (CVE-2012-1711, CVE-2012-1719)\n\nIt was discovered that the SynthLookAndFeel class from Swing did not\nproperly prevent access to certain UI elements from outside the current\napplication context. A malicious Java application or applet could use this\nflaw to crash the Java Virtual Machine, or bypass Java sandbox\nrestrictions. (CVE-2012-1716)\n\nMultiple flaws were discovered in the font manager\u0027s layout lookup\nimplementation. A specially-crafted font file could cause the Java Virtual\nMachine to crash or, possibly, execute arbitrary code with the privileges\nof the user running the virtual machine. (CVE-2012-1713)\n\nMultiple flaws were found in the way the Java HotSpot Virtual Machine\nverified the bytecode of the class file to be executed. A specially-crafted\nJava application or applet could use these flaws to crash the Java Virtual\nMachine, or bypass Java sandbox restrictions. (CVE-2012-1723,\nCVE-2012-1725)\n\nIt was discovered that the Java XML parser did not properly handle certain\nXML documents. An attacker able to make a Java application parse a\nspecially-crafted XML file could use this flaw to make the XML parser enter\nan infinite loop. (CVE-2012-1724)\n\nIt was discovered that the Java security classes did not properly handle\nCertificate Revocation Lists (CRL). CRL containing entries with duplicate\ncertificate serial numbers could have been ignored. (CVE-2012-1718)\n\nIt was discovered that various classes of the Java Runtime library could\ncreate temporary files with insecure permissions. A local attacker could\nuse this flaw to gain access to the content of such temporary files.\n(CVE-2012-1717)\n\nNote: If the web browser plug-in provided by the icedtea-web package was\ninstalled, the issues exposed via Java applets could have been exploited\nwithout user interaction if a user visited a malicious website.\n\nThis erratum also upgrades the OpenJDK package to IcedTea6 1.11.3. Refer to\nthe NEWS file, linked to in the References, for further information.\n\nAll users of java-1.6.0-openjdk are advised to upgrade to these updated\npackages, which resolve these issues. All running instances of OpenJDK Java\nmust be restarted for the update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:0729", "url": "https://access.redhat.com/errata/RHSA-2012:0729" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.3/NEWS", "url": "http://icedtea.classpath.org/hg/release/icedtea6-1.11/file/icedtea6-1.11.3/NEWS" }, { "category": "external", "summary": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html", "url": "http://www.oracle.com/technetwork/topics/security/javacpujun2012-1515912.html" }, { "category": "external", "summary": "829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_0729.json" } ], "title": "Red Hat Security Advisory: java-1.6.0-openjdk security update", "tracking": { "current_release_date": "2024-11-14T12:12:29+00:00", "generator": { "date": "2024-11-14T12:12:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.0" } }, "id": "RHSA-2012:0729", "initial_release_date": "2012-06-13T13:04:00+00:00", "revision_history": [ { "date": "2012-06-13T13:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-06-13T13:09:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-14T12:12:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.48.1.11.3.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.48.1.11.3.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.48.1.11.3.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.48.1.11.3.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.48.1.11.3.el6_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.48.1.11.3.el6_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.48.1.11.3.el6_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_id": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk@1.6.0.0-1.48.1.11.3.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_id": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-debuginfo@1.6.0.0-1.48.1.11.3.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_id": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-demo@1.6.0.0-1.48.1.11.3.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_id": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-src@1.6.0.0-1.48.1.11.3.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_id": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-devel@1.6.0.0-1.48.1.11.3.el6_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_id": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/java-1.6.0-openjdk-javadoc@1.6.0.0-1.48.1.11.3.el6_2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Client-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Server-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "relates_to_product_reference": "6Workstation-optional-6.2.z" }, { "category": "default_component_of", "full_product_name": { "name": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" }, "product_reference": "java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "relates_to_product_reference": "6Workstation-optional-6.2.z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-1711", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829354" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1711" }, { "category": "external", "summary": "RHBZ#829354", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829354" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1711", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1711" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1711" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: improper protection of CORBA data models (CORBA, 7079902)" }, { "cve": "CVE-2012-1713", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829361" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, 1.4.2_37 and earlier, and JavaFX 2.1 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to 2D.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1713" }, { "category": "external", "summary": "RHBZ#829361", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829361" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1713", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1713" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1713" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: fontmanager layout lookup code memory corruption (2D, 7143617)" }, { "cve": "CVE-2012-1716", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829360" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Swing.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1716" }, { "category": "external", "summary": "RHBZ#829360", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829360" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1716", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1716" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: SynthLookAndFeel application context bypass (Swing, 7143614)" }, { "cve": "CVE-2012-1717", "cwe": { "id": "CWE-732", "name": "Incorrect Permission Assignment for Critical Resource" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829358" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows local users to affect confidentiality via unknown vectors related to printing on Solaris or Linux.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insecure temporary file permissions (JRE, 7143606)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1717" }, { "category": "external", "summary": "RHBZ#829358", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829358" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1717", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1717" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 1.9, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:M/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "OpenJDK: insecure temporary file permissions (JRE, 7143606)" }, { "cve": "CVE-2012-1718", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829372" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect availability via unknown vectors related to Security.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1718" }, { "category": "external", "summary": "RHBZ#829372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829372" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1718", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1718" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1718" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: CRL and certificate extensions handling improvements (Security, 7143872)" }, { "cve": "CVE-2012-1719", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829371" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect integrity, related to CORBA.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1719" }, { "category": "external", "summary": "RHBZ#829371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1719", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1719" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1719" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 4.3, "confidentialityImpact": "NONE", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:N/I:P/A:N", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: mutable repository identifiers in generated stub code (CORBA, 7143851)" }, { "cve": "CVE-2012-1723", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829373" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, 5 update 35 and earlier, and 1.4.2_37 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1723" }, { "category": "external", "summary": "RHBZ#829373", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829373" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1723", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1723" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1723" }, { "category": "external", "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "exploit_status", "date": "2022-03-03T00:00:00+00:00", "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog" }, { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient field accessibility checks (HotSpot, 7152811)" }, { "cve": "CVE-2012-1724", "cwe": { "id": "CWE-835", "name": "Loop with Unreachable Exit Condition (\u0027Infinite Loop\u0027)" }, "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829374" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, and 6 update 32 and earlier, allows remote attackers to affect availability, related to JAXP.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1724" }, { "category": "external", "summary": "RHBZ#829374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1724", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1724" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1724" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 5.0, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "OpenJDK: XML parsing infinite loop (JAXP, 7157609)" }, { "cve": "CVE-2012-1725", "discovery_date": "2012-06-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "829376" } ], "notes": [ { "category": "description", "text": "Unspecified vulnerability in the Java Runtime Environment (JRE) component in Oracle Java SE 7 update 4 and earlier, 6 update 32 and earlier, and 5 update 35 and earlier allows remote attackers to affect confidentiality, integrity, and availability via unknown vectors related to Hotspot.", "title": "Vulnerability description" }, { "category": "summary", "text": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-1725" }, { "category": "external", "summary": "RHBZ#829376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=829376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-1725", "url": "https://www.cve.org/CVERecord?id=CVE-2012-1725" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-1725" } ], "release_date": "2012-06-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-06-13T13:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258", "product_ids": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:0729" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "products": [ "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Client-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Client-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6ComputeNode-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Server-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Server-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.src", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-debuginfo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-demo-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-devel-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-javadoc-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.i686", "6Workstation-optional-6.2.z:java-1.6.0-openjdk-src-1:1.6.0.0-1.48.1.11.3.el6_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "OpenJDK: insufficient invokespecial \u003cinit\u003e verification (HotSpot, 7160757)" } ] }
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.